Loading ...

Play interactive tourEdit tour

Analysis Report 0f6f2d53_by_Libranalysis.dll

Overview

General Information

Sample Name:0f6f2d53_by_Libranalysis.dll
Analysis ID:413036
MD5:0f6f2d53b1f7eb793764036092bdec4b
SHA1:8032adfd6cef055e70e1816294f0b29042f9ee24
SHA256:2cfd348c1d4dcc506269855b982b9cf97cf4e404a3b10df72112f7af2e35c41c
Infos:

Most interesting Screenshot:

Detection

Dridex
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Dridex unpacked file
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Checks if the current process is being debugged
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to query locales information (e.g. system language)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
One or more processes crash
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 4660 cmdline: loaddll32.exe 'C:\Users\user\Desktop\0f6f2d53_by_Libranalysis.dll' MD5: 542795ADF7CC08EFCF675D65310596E8)
    • cmd.exe (PID: 5396 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\0f6f2d53_by_Libranalysis.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 4604 cmdline: rundll32.exe 'C:\Users\user\Desktop\0f6f2d53_by_Libranalysis.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • WerFault.exe (PID: 5672 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 4604 -s 764 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup

Malware Configuration

Threatname: Dridex

{"Version": 22202, "C2 list": ["43.229.206.212:443", "82.209.17.209:8172", "162.241.209.225:4125"], "RC4 keys": ["16dkGStOzdHgjuCciXGdSX7UrHWfYSUG8wEUtKNgzHrWMfTGafJbC", "UlufoCqJDohDzGOdBY6ldd1IbFW5KV8BqCAnkqwdDzvq0CsZOOngL"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000003.00000002.275435929.0000000010001000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

    Unpacked PEs

    SourceRuleDescriptionAuthorStrings
    3.2.rundll32.exe.10000000.3.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

      Sigma Overview

      No Sigma rule has matched

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Found malware configurationShow sources
      Source: 3.2.rundll32.exe.10000000.3.unpackMalware Configuration Extractor: Dridex {"Version": 22202, "C2 list": ["43.229.206.212:443", "82.209.17.209:8172", "162.241.209.225:4125"], "RC4 keys": ["16dkGStOzdHgjuCciXGdSX7UrHWfYSUG8wEUtKNgzHrWMfTGafJbC", "UlufoCqJDohDzGOdBY6ldd1IbFW5KV8BqCAnkqwdDzvq0CsZOOngL"]}
      Multi AV Scanner detection for submitted fileShow sources
      Source: 0f6f2d53_by_Libranalysis.dllReversingLabs: Detection: 29%
      Machine Learning detection for sampleShow sources
      Source: 0f6f2d53_by_Libranalysis.dllJoe Sandbox ML: detected
      Source: 0f6f2d53_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: 0f6f2d53_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000000.00000002.206882559.0000000010025000.00000002.00020000.sdmp, 0f6f2d53_by_Libranalysis.dll

      Networking:

      barindex
      C2 URLs / IPs found in malware configurationShow sources
      Source: Malware configuration extractorIPs: 43.229.206.212:443
      Source: Malware configuration extractorIPs: 82.209.17.209:8172
      Source: Malware configuration extractorIPs: 162.241.209.225:4125
      Source: Joe Sandbox ViewIP Address: 82.209.17.209 82.209.17.209
      Source: Joe Sandbox ViewIP Address: 162.241.209.225 162.241.209.225
      Source: Joe Sandbox ViewIP Address: 43.229.206.212 43.229.206.212
      Source: Joe Sandbox ViewASN Name: PODA-ASCZ PODA-ASCZ
      Source: Joe Sandbox ViewASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
      Source: Joe Sandbox ViewASN Name: INET-AS-IDPTInetGlobalIndoID INET-AS-IDPTInetGlobalIndoID

      E-Banking Fraud:

      barindex
      Yara detected Dridex unpacked fileShow sources
      Source: Yara matchFile source: 00000003.00000002.275435929.0000000010001000.00000020.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 3.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10021E900_2_10021E90
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100114603_2_10011460
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000846C3_2_1000846C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000A52C3_2_1000A52C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10011D583_2_10011D58
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100193483_2_10019348
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100107543_2_10010754
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100090CC3_2_100090CC
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4604 -s 764
      Source: 0f6f2d53_by_Libranalysis.dllBinary or memory string: OriginalFilenamex2otfb.dllN vs 0f6f2d53_by_Libranalysis.dll
      Source: 0f6f2d53_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: 0f6f2d53_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: classification engineClassification label: mal72.troj.winDLL@6/4@0/3
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess4604
      Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WER9AAF.tmpJump to behavior
      Source: 0f6f2d53_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\0f6f2d53_by_Libranalysis.dll',#1
      Source: 0f6f2d53_by_Libranalysis.dllReversingLabs: Detection: 29%
      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\0f6f2d53_by_Libranalysis.dll'
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\0f6f2d53_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\0f6f2d53_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4604 -s 764
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\0f6f2d53_by_Libranalysis.dll',#1Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\0f6f2d53_by_Libranalysis.dll',#1Jump to behavior
      Source: 0f6f2d53_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: 0f6f2d53_by_Libranalysis.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000000.00000002.206882559.0000000010025000.00000002.00020000.sdmp, 0f6f2d53_by_Libranalysis.dll
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10007550 push ebp; ret 0_2_10007557
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000F6CC push esi; mov dword ptr [esp], 00000000h3_2_1000F6CD
      Source: initial sampleStatic PE information: section name: .text entropy: 7.52981613282
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPortJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,3_2_10006D50
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\0f6f2d53_by_Libranalysis.dll',#1Jump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,3_2_10006D50
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,3_2_10006D50

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection11Virtualization/Sandbox Evasion1OS Credential DumpingSecurity Software Discovery2Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRundll321LSASS MemoryVirtualization/Sandbox Evasion1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Software Packing2Security Account ManagerAccount Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection11NTDSSystem Owner/User Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information2LSA SecretsSystem Information Discovery11SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 413036 Sample: 0f6f2d53_by_Libranalysis.dll Startdate: 13/05/2021 Architecture: WINDOWS Score: 72 17 162.241.209.225 UNIFIEDLAYER-AS-1US United States 2->17 19 82.209.17.209 PODA-ASCZ Czech Republic 2->19 21 43.229.206.212 INET-AS-IDPTInetGlobalIndoID Indonesia 2->21 23 Found malware configuration 2->23 25 Multi AV Scanner detection for submitted file 2->25 27 Yara detected Dridex unpacked file 2->27 29 2 other signatures 2->29 9 loaddll32.exe 1 2->9         started        signatures3 process4 process5 11 cmd.exe 1 9->11         started        process6 13 rundll32.exe 11->13         started        process7 15 WerFault.exe 23 9 13->15         started       

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      0f6f2d53_by_Libranalysis.dll30%ReversingLabsWin32.Trojan.Convagent
      0f6f2d53_by_Libranalysis.dll100%Joe Sandbox ML

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      SourceDetectionScannerLabelLinkDownload
      3.2.rundll32.exe.b00000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File

      Domains

      No Antivirus matches

      URLs

      No Antivirus matches

      Domains and IPs

      Contacted Domains

      No contacted domains info

      Contacted IPs

      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs

      Public

      IPDomainCountryFlagASNASN NameMalicious
      82.209.17.209
      unknownCzech Republic
      30764PODA-ASCZtrue
      162.241.209.225
      unknownUnited States
      46606UNIFIEDLAYER-AS-1UStrue
      43.229.206.212
      unknownIndonesia
      24532INET-AS-IDPTInetGlobalIndoIDtrue

      General Information

      Joe Sandbox Version:32.0.0 Black Diamond
      Analysis ID:413036
      Start date:13.05.2021
      Start time:06:50:01
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 6m 53s
      Hypervisor based Inspection enabled:false
      Report type:full
      Sample file name:0f6f2d53_by_Libranalysis.dll
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Run name:Run with higher sleep bypass
      Number of analysed new started processes analysed:37
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal72.troj.winDLL@6/4@0/3
      EGA Information:Failed
      HDC Information:
      • Successful, ratio: 60.8% (good quality ratio 51.1%)
      • Quality average: 62.9%
      • Quality standard deviation: 37.3%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 3
      • Number of non-executed functions: 5
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI
      • Sleeps bigger than 120000ms are automatically reduced to 1000ms
      • Found application associated with file extension: .dll

      Simulations

      Behavior and APIs

      No simulations

      Joe Sandbox View / Context

      IPs

      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      82.209.17.209c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
        62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
          0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
            a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
              1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                6333f266_by_Libranalysis.dllGet hashmaliciousBrowse
                  a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                    0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                      c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                        62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                          634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                            0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                              ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                  514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                    a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                      d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                        634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                          7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                            1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                              162.241.209.225c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                  0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                    a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                                      1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                                        6333f266_by_Libranalysis.dllGet hashmaliciousBrowse
                                                          a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                            0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                                              c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                  634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                    0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                      ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                        1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                          514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                            a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                              d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                  7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                    1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      43.229.206.212c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                        62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                            a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                              1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                6333f266_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                  a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                    0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                      c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                        62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                          634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                            0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                              ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                  514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                    a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                      d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                        634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                          7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                            1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse

                                                                                                                              Domains

                                                                                                                              No context

                                                                                                                              ASN

                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                              PODA-ASCZc2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              6333f266_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              INET-AS-IDPTInetGlobalIndoIDc2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              6333f266_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              UNIFIEDLAYER-AS-1USc2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              a98ab505_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              1c640454_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              6333f266_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225

                                                                                                                              JA3 Fingerprints

                                                                                                                              No context

                                                                                                                              Dropped Files

                                                                                                                              No context

                                                                                                                              Created / dropped Files

                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_1710c1f71428debfe32e0ec35363e2ed6ae718d_82810a17_1612a3b8\Report.wer
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):12480
                                                                                                                              Entropy (8bit):3.767989936262465
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:Xu9aiD0oXASHBUZMX4jed+JG/u7sYS274ItWco:JidXVBUZMX4jel/u7sYX4ItWco
                                                                                                                              MD5:7B8462C459988DEFC3C3E6F0DBE2058D
                                                                                                                              SHA1:C19F6DD016251FC073E51E698996FDD4D0140A6B
                                                                                                                              SHA-256:897E4FE0D5D577F88AD89F5D0A19456EA6B2473D83754E649D2BA5F55058365D
                                                                                                                              SHA-512:98CFA48D3716D2D4AFD78B775C9653A77C228083C469A30B12CA8ECD8AB3E7BD7D314D1DD704FE749FD7B8793F06FC41F30D33EFAC594AC01CC92BDB3B1F8ED4
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.6.5.3.8.7.4.8.0.6.1.6.0.1.7.2.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.6.5.3.8.7.4.8.1.5.6.9.1.4.1.3.....R.e.p.o.r.t.S.t.a.t.u.s.=.2.6.8.4.3.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.a.3.5.e.3.f.8.-.a.0.b.3.-.4.f.e.8.-.8.4.b.a.-.5.8.e.5.0.8.2.4.f.9.a.7.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.7.b.7.b.1.1.f.-.f.8.f.5.-.4.5.2.6.-.a.8.a.b.-.1.1.2.5.2.a.e.3.0.5.4.f.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.1.f.c.-.0.0.0.1.-.0.0.1.7.-.e.b.2.c.-.8.7.f.c.f.e.4.7.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER9AAF.tmp.dmp
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:Mini DuMP crash report, 14 streams, Thu May 13 13:51:21 2021, 0x1205a4 type
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):59862
                                                                                                                              Entropy (8bit):1.8958450806170233
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:Adg0R5RRf1tftbxS5iWk+Njdf/+Hp2ikZbX:hgfUEijdfWB6j
                                                                                                                              MD5:AB77D0E338E825FB34083E79E73CEAC0
                                                                                                                              SHA1:D568B88D1E6CFDD008FE766A7931D40859A4EDB0
                                                                                                                              SHA-256:2CCB97600726E5063DB5F03737C1F351A988413947249B7011E251279A01026B
                                                                                                                              SHA-512:FB1FC9880A306CCFAD11002B706E76A1650B8C8C20A29492831F5252BD33E4957091055BCEEC05E21D9A87D7BC2807025FCEA6B46E01F6760DE934222BA25AFD
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: MDMP....... ..........`...................U...........B....... ......GenuineIntelW...........T..............`.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER9D11.tmp.WERInternalMetadata.xml
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):8292
                                                                                                                              Entropy (8bit):3.692264144659149
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:Rrl7r3GLNioMt6s+6YSG6NgmfT8LSoCpr989b5ysf690Tm:RrlsNix6t6Yr6NgmfTGSK5xfi
                                                                                                                              MD5:C18C159A4E63A641C4A6466FD2CE2EFB
                                                                                                                              SHA1:21B77EE96DEAD8C02FC0CFABBC729D1FFE9D4E3A
                                                                                                                              SHA-256:61E9CC27FD1D0172749B9159C7BDE7CF707635F4282AF0ADB36E12F162DDFE93
                                                                                                                              SHA-512:610B2210B8EC518928E7D762C68E9EDEE3E30D68BCEF6116BBB639FC6716EAC85CFD8FDAC0A4DD2F2A36E8213A5CB2B1D431E9026E3A7BDFC6E6B14FB6169B8A
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.4.6.0.4.<./.P.i.d.>.......
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER9DDE.tmp.xml
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4663
                                                                                                                              Entropy (8bit):4.475132560980285
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:cvIwSD8zsWJgtWI9EKWSC8Be8fm8M4JCdswNpFwA+q8/1NFP4SrSH1d:uITfsDrSNlJuNJ+NtDWH1d
                                                                                                                              MD5:41DD7689AB47F12C55E21B43A8E52B56
                                                                                                                              SHA1:608C7879B7F5CF81A03998F3C314BD3FD1489606
                                                                                                                              SHA-256:137CAAC7EE6DE926423383024F01F76341D3ACC773A65B36FC833D553864C096
                                                                                                                              SHA-512:137D9E0E64DE1CADA0EE87738C63540F66F0DFE7DF65199337FDC8595E1807EB7209ED2222895F7927E962E74584FC0CBDAE35B2B32EDC9C68322FD7FB30E9CA
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="987781" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..

                                                                                                                              Static File Info

                                                                                                                              General

                                                                                                                              File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                              Entropy (8bit):7.510292716969832
                                                                                                                              TrID:
                                                                                                                              • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                              • DOS Executable Generic (2002/1) 0.20%
                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                              File name:0f6f2d53_by_Libranalysis.dll
                                                                                                                              File size:167424
                                                                                                                              MD5:0f6f2d53b1f7eb793764036092bdec4b
                                                                                                                              SHA1:8032adfd6cef055e70e1816294f0b29042f9ee24
                                                                                                                              SHA256:2cfd348c1d4dcc506269855b982b9cf97cf4e404a3b10df72112f7af2e35c41c
                                                                                                                              SHA512:fb9d5af8a4d3b552b1ed6bf9495009894eddf4ae43327e62f658c1e5197a7bf0c1b142b124c6f6dc22f7c40e08ad384008008521d6081c2f0f8ab1092cf85899
                                                                                                                              SSDEEP:3072:yar6Ys6p54kfdo+APr0aYSbeO6aal8jeytFQTOpp2J:ks4p+ADxnSO6D2cOp
                                                                                                                              File Content Preview:MZ......................@...................................\...........!..L.!This program cannot be run in DOS mode....$.......Xm.o...<...<...<.U!<...<..B<r..<...<...<rQ!<...<;..<...<;..<3..<au.<...<szt<"..<Rich...<.......................................

                                                                                                                              File Icon

                                                                                                                              Icon Hash:74f0e4ecccdce0e4

                                                                                                                              Static PE Info

                                                                                                                              General

                                                                                                                              Entrypoint:0x10024b60
                                                                                                                              Entrypoint Section:.text
                                                                                                                              Digitally signed:false
                                                                                                                              Imagebase:0x10000000
                                                                                                                              Subsystem:windows gui
                                                                                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                              Time Stamp:0x609C7F8B [Thu May 13 01:23:23 2021 UTC]
                                                                                                                              TLS Callbacks:
                                                                                                                              CLR (.Net) Version:
                                                                                                                              OS Version Major:5
                                                                                                                              OS Version Minor:0
                                                                                                                              File Version Major:5
                                                                                                                              File Version Minor:0
                                                                                                                              Subsystem Version Major:5
                                                                                                                              Subsystem Version Minor:0
                                                                                                                              Import Hash:a5d8d3bddce161fe65c4f476bd18c6da

                                                                                                                              Entrypoint Preview

                                                                                                                              Instruction
                                                                                                                              mov eax, 00000000h
                                                                                                                              cmpss xmm1, xmm2, 03h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              cmpss xmm1, xmm2, 03h
                                                                                                                              cmp eax, 02h
                                                                                                                              mov eax, ebp
                                                                                                                              mov dword ptr [10029734h], eax
                                                                                                                              mov eax, ebx
                                                                                                                              mov dword ptr [10029730h], eax
                                                                                                                              mov eax, esi
                                                                                                                              mov dword ptr [10029728h], eax
                                                                                                                              jne 00007F28C8B56156h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h

                                                                                                                              Rich Headers

                                                                                                                              Programming Language:
                                                                                                                              • [RES] VS2015 build 23026
                                                                                                                              • [IMP] VS2013 UPD4 build 31101
                                                                                                                              • [ C ] VS2010 build 30319
                                                                                                                              • [RES] VS2015 UPD2 build 23918
                                                                                                                              • [C++] VS2005 build 50727
                                                                                                                              • [IMP] VS2010 SP1 build 40219
                                                                                                                              • [RES] VS2012 build 50727

                                                                                                                              Data Directories

                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x2770a0x5b.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x277d80x59.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x2c0000x3a0.rsrc
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x2d0000x1220
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x100180x38.text
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x250000x4c.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                              Sections

                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                              .text0x10000x23e310x23e00False0.753620426829data7.52981613282IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                              .rdata0x250000x2a040x2c00False0.749112215909data7.3747682631IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .crt0x280000x333c0x1800False0.8125MMDF mailbox7.51564718747IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                              .rsrc0x2c0000x5a10x400False0.4248046875data3.06187161643IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .reloc0x2d0000x2680x400False0.5439453125data4.2612921869IMAGE_SCN_TYPE_NOLOAD, IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_TYPE_NO_PAD, IMAGE_SCN_TYPE_GROUP, IMAGE_SCN_TYPE_COPY, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                              Resources

                                                                                                                              NameRVASizeTypeLanguageCountry
                                                                                                                              RT_VERSION0x2c0600x33cdata

                                                                                                                              Imports

                                                                                                                              DLLImport
                                                                                                                              CLUSAPI.dllClusterEnum
                                                                                                                              USER32.dllTranslateMessage
                                                                                                                              KERNEL32.dllLoadLibraryW, GetProfileSectionW, GetProfileSectionA, OpenSemaphoreW, CreateFileW, OutputDebugStringA, CloseHandle
                                                                                                                              ole32.dllCreatePointerMoniker, CreateStreamOnHGlobal
                                                                                                                              ADVAPI32.dllRegOverridePredefKey
                                                                                                                              RASAPI32.dllRasGetConnectionStatistics

                                                                                                                              Version Infos

                                                                                                                              DescriptionData
                                                                                                                              LegalCopyrightCopyright 2018
                                                                                                                              InternalNamex2otfb
                                                                                                                              FileVersion7.2.5422.00
                                                                                                                              Full Version7.2.5_000-b00
                                                                                                                              CompanyNameOracle Corporation
                                                                                                                              ProductNameXhot(BM) Ltloehey YO 8
                                                                                                                              ProductVersion7.2.5422.00
                                                                                                                              FileDescriptionJava(TM) Platform SE binary
                                                                                                                              OriginalFilenamex2otfb.dll
                                                                                                                              Translation0x0000 0x04b0

                                                                                                                              Network Behavior

                                                                                                                              Network Port Distribution

                                                                                                                              UDP Packets

                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              May 13, 2021 06:50:44.005805969 CEST5754453192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:50:44.057369947 CEST53575448.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:50:44.893821955 CEST5598453192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:50:44.918414116 CEST6418553192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:50:44.947011948 CEST53559848.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:50:44.978004932 CEST53641858.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:50:45.658298969 CEST6511053192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:50:45.707046986 CEST53651108.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:50:46.497926950 CEST5836153192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:50:46.546683073 CEST53583618.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:50:47.302052021 CEST6349253192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:50:47.350652933 CEST53634928.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:50:48.239046097 CEST6083153192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:50:48.291580915 CEST53608318.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:50:49.304174900 CEST6010053192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:50:49.361140013 CEST53601008.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:50:50.215095997 CEST5319553192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:50:50.266612053 CEST53531958.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:50:51.054985046 CEST5014153192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:50:51.106137991 CEST53501418.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:50:51.922398090 CEST5302353192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:50:51.973964930 CEST53530238.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:50:52.748493910 CEST4956353192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:50:52.797317028 CEST53495638.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:50:53.783379078 CEST5135253192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:50:53.832123041 CEST53513528.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:50:54.748245955 CEST5934953192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:50:54.797141075 CEST53593498.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:50:55.539334059 CEST5708453192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:50:55.588237047 CEST53570848.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:50:56.905105114 CEST5882353192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:50:56.953881979 CEST53588238.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:50:57.718395948 CEST5756853192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:50:57.775496006 CEST53575688.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:50:58.523360968 CEST5054053192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:50:58.572166920 CEST53505408.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:51:19.036082983 CEST5436653192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:51:19.108906031 CEST53543668.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:51:22.249607086 CEST5303453192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:51:22.306509018 CEST53530348.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:51:28.438167095 CEST5776253192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:51:28.514791965 CEST53577628.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:51:33.860403061 CEST5543553192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:51:33.919058084 CEST53554358.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:52:07.497411013 CEST5071353192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:52:07.554785967 CEST53507138.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:52:15.522665024 CEST5613253192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:52:15.579762936 CEST53561328.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:52:32.738225937 CEST5898753192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:52:32.806385040 CEST53589878.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:52:44.629616022 CEST5657953192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:52:44.688116074 CEST53565798.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:52:47.173536062 CEST6063353192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:52:47.238276005 CEST53606338.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:53:17.787206888 CEST6129253192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:53:17.789727926 CEST6361953192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:53:17.845674992 CEST53612928.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:53:17.848439932 CEST53636198.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:53:40.835484028 CEST6493853192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:53:40.895255089 CEST53649388.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:53:41.546478987 CEST6194653192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:53:41.595206022 CEST53619468.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:53:42.201560020 CEST6491053192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:53:42.252028942 CEST53649108.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:53:42.719006062 CEST5212353192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:53:42.776463985 CEST53521238.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:53:43.347862959 CEST5613053192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:53:43.406532049 CEST53561308.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:53:43.971314907 CEST5633853192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:53:44.028544903 CEST53563388.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:53:44.523963928 CEST5942053192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:53:44.575532913 CEST53594208.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:53:45.410680056 CEST5878453192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:53:45.467849016 CEST53587848.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:53:46.276509047 CEST6397853192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:53:46.325265884 CEST53639788.8.8.8192.168.2.3
                                                                                                                              May 13, 2021 06:53:46.804106951 CEST6293853192.168.2.38.8.8.8
                                                                                                                              May 13, 2021 06:53:46.853013039 CEST53629388.8.8.8192.168.2.3

                                                                                                                              Code Manipulations

                                                                                                                              Statistics

                                                                                                                              CPU Usage

                                                                                                                              Click to jump to process

                                                                                                                              Memory Usage

                                                                                                                              Click to jump to process

                                                                                                                              High Level Behavior Distribution

                                                                                                                              Click to dive into process behavior distribution

                                                                                                                              Behavior

                                                                                                                              Click to jump to process

                                                                                                                              System Behavior

                                                                                                                              General

                                                                                                                              Start time:06:50:50
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\System32\loaddll32.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:loaddll32.exe 'C:\Users\user\Desktop\0f6f2d53_by_Libranalysis.dll'
                                                                                                                              Imagebase:0xae0000
                                                                                                                              File size:116736 bytes
                                                                                                                              MD5 hash:542795ADF7CC08EFCF675D65310596E8
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:06:50:51
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\0f6f2d53_by_Libranalysis.dll',#1
                                                                                                                              Imagebase:0xbd0000
                                                                                                                              File size:232960 bytes
                                                                                                                              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:06:50:51
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:rundll32.exe 'C:\Users\user\Desktop\0f6f2d53_by_Libranalysis.dll',#1
                                                                                                                              Imagebase:0xb30000
                                                                                                                              File size:61952 bytes
                                                                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000003.00000002.275435929.0000000010001000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:06:51:19
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 4604 -s 764
                                                                                                                              Imagebase:0x110000
                                                                                                                              File size:434592 bytes
                                                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              Disassembly

                                                                                                                              Code Analysis

                                                                                                                              Reset < >

                                                                                                                                Executed Functions

                                                                                                                                Non-executed Functions

                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.206875999.0000000010021000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.206849705.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000000.00000002.206854963.0000000010001000.00000020.00020000.sdmp Download File
                                                                                                                                • Associated: 00000000.00000002.206882559.0000000010025000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000000.00000002.206888615.0000000010028000.00000008.00020000.sdmp Download File
                                                                                                                                • Associated: 00000000.00000002.206894366.000000001002C000.00000002.00020000.sdmp Download File
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 4$@[gK$A$V$a$i$l$l$o$so$t$u$>'
                                                                                                                                • API String ID: 0-251563595
                                                                                                                                • Opcode ID: 8c6a0cb916d1975cbaee22f14d8319245bb82350f48865ce1f001bcab666d540
                                                                                                                                • Instruction ID: 3b069d31ac40e3f58d4bb2845281c26e8a5aaa3ce7ed3e664e92a20dc35ebd8c
                                                                                                                                • Opcode Fuzzy Hash: 8c6a0cb916d1975cbaee22f14d8319245bb82350f48865ce1f001bcab666d540
                                                                                                                                • Instruction Fuzzy Hash: C5F1F675A093908FE320CF69C880B8BFBE1BFD9754F19895DE88897351D774A806CB52
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                APIs
                                                                                                                                • TranslateMessage.USER32 ref: 10001677
                                                                                                                                • RegOverridePredefKey.ADVAPI32 ref: 1000169B
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.206854963.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.206849705.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000000.00000002.206875999.0000000010021000.00000020.00020000.sdmp Download File
                                                                                                                                • Associated: 00000000.00000002.206882559.0000000010025000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000000.00000002.206888615.0000000010028000.00000008.00020000.sdmp Download File
                                                                                                                                • Associated: 00000000.00000002.206894366.000000001002C000.00000002.00020000.sdmp Download File
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageOverridePredefTranslate
                                                                                                                                • String ID: "
                                                                                                                                • API String ID: 2922720901-123907689
                                                                                                                                • Opcode ID: 91911445310d9fc16460e7054386fe924f303fd29511699d931b9511f568b215
                                                                                                                                • Instruction ID: f2f0c8b1251b093e8e159d7477b4886ac4e2ab534cee34cc20257ad2b3dbde62
                                                                                                                                • Opcode Fuzzy Hash: 91911445310d9fc16460e7054386fe924f303fd29511699d931b9511f568b215
                                                                                                                                • Instruction Fuzzy Hash: DB4132B49093409FD350DF28C99425BBBF1EF8A354F549A6DE9D98B3A4D3329840CB87
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Executed Functions

                                                                                                                                C-Code - Quality: 42%
                                                                                                                                			E00B01723(long __ebx, long __edi, void* __esi, intOrPtr _a4) {
                                                                                                                                				char _v20;
                                                                                                                                				intOrPtr _v24;
                                                                                                                                				intOrPtr _v28;
                                                                                                                                				intOrPtr _v32;
                                                                                                                                				intOrPtr _v36;
                                                                                                                                				intOrPtr _v40;
                                                                                                                                				char _v44;
                                                                                                                                				intOrPtr _v48;
                                                                                                                                				intOrPtr _v52;
                                                                                                                                				intOrPtr _v56;
                                                                                                                                				intOrPtr _v60;
                                                                                                                                				intOrPtr _v64;
                                                                                                                                				void* _v68;
                                                                                                                                				char* _v72;
                                                                                                                                				int _v76;
                                                                                                                                				long _v80;
                                                                                                                                				long _v84;
                                                                                                                                				DWORD* _v88;
                                                                                                                                				intOrPtr _v92;
                                                                                                                                				int _v96;
                                                                                                                                				intOrPtr* _v100;
                                                                                                                                				intOrPtr _v104;
                                                                                                                                				intOrPtr _v108;
                                                                                                                                				intOrPtr _v112;
                                                                                                                                				intOrPtr _v116;
                                                                                                                                				intOrPtr _v120;
                                                                                                                                				intOrPtr _v124;
                                                                                                                                				signed int _v128;
                                                                                                                                				char _v132;
                                                                                                                                				intOrPtr _v136;
                                                                                                                                				int _v140;
                                                                                                                                				intOrPtr _v144;
                                                                                                                                				intOrPtr _v148;
                                                                                                                                				intOrPtr _v152;
                                                                                                                                				void* _v156;
                                                                                                                                				char* _v160;
                                                                                                                                				intOrPtr _v164;
                                                                                                                                				intOrPtr _v168;
                                                                                                                                				intOrPtr _v172;
                                                                                                                                				char* _v176;
                                                                                                                                				intOrPtr _v180;
                                                                                                                                				intOrPtr _v184;
                                                                                                                                				char _v188;
                                                                                                                                				intOrPtr _t140;
                                                                                                                                				int _t146;
                                                                                                                                				int _t154;
                                                                                                                                				int _t158;
                                                                                                                                				int _t180;
                                                                                                                                				intOrPtr _t221;
                                                                                                                                				void* _t231;
                                                                                                                                				intOrPtr _t234;
                                                                                                                                				intOrPtr _t239;
                                                                                                                                				void* _t241;
                                                                                                                                				intOrPtr _t245;
                                                                                                                                				unsigned int _t248;
                                                                                                                                				intOrPtr _t256;
                                                                                                                                				DWORD* _t269;
                                                                                                                                				void* _t273;
                                                                                                                                				intOrPtr* _t276;
                                                                                                                                				intOrPtr* _t277;
                                                                                                                                
                                                                                                                                				_t140 = _a4;
                                                                                                                                				_v20 = 0;
                                                                                                                                				_t241 =  *((intOrPtr*)(_t140 + 0x44));
                                                                                                                                				 *0xb04418 = 1;
                                                                                                                                				asm("movaps xmm0, [0xb03010]");
                                                                                                                                				asm("movups [0xb04428], xmm0");
                                                                                                                                				_v48 = _t140;
                                                                                                                                				_v52 =  *((intOrPtr*)(_t140 + 0x24));
                                                                                                                                				_v56 =  *((intOrPtr*)(_v48 + 0x38));
                                                                                                                                				_v188 = _t241;
                                                                                                                                				_v184 =  *((intOrPtr*)(_t140 + 0x64));
                                                                                                                                				_v180 = 4;
                                                                                                                                				_v176 =  &_v20;
                                                                                                                                				_v60 =  *((intOrPtr*)(_v48 + 0x20));
                                                                                                                                				_v64 = 4;
                                                                                                                                				_v68 = _t241;
                                                                                                                                				_v72 =  &_v20;
                                                                                                                                				_t146 = VirtualProtect(__esi, __edi, __ebx, _t269); // executed
                                                                                                                                				_v76 = _t146;
                                                                                                                                				_v188 = _v68;
                                                                                                                                				_v184 = 0;
                                                                                                                                				_v180 =  *((intOrPtr*)(_v48 + 0x64));
                                                                                                                                				_v80 = 0x400;
                                                                                                                                				_v84 = 2;
                                                                                                                                				_v88 =  &_v20;
                                                                                                                                				_v92 = 0;
                                                                                                                                				E00B01000();
                                                                                                                                				E00B02780(_v68,  *((intOrPtr*)(_v48 + 4)), _v56);
                                                                                                                                				E00B01000( *((intOrPtr*)(_v48 + 4)), 0, _v56);
                                                                                                                                				_t154 = VirtualProtect(_v68, 0x400, 2, _v88); // executed
                                                                                                                                				_t276 = _t273 - 0x8c;
                                                                                                                                				_t231 = _v68;
                                                                                                                                				_t256 =  *((intOrPtr*)(_t231 + 0x3c));
                                                                                                                                				_v96 = _t154;
                                                                                                                                				_v100 = _v68 + 0x3c;
                                                                                                                                				_v104 = _t231;
                                                                                                                                				_v108 = _t256;
                                                                                                                                				if(_t256 != 0) {
                                                                                                                                					_v104 = _v68 + (_v108 + 0x0000ffff & 0x0000ffff) + 1;
                                                                                                                                				}
                                                                                                                                				_v112 = _v104;
                                                                                                                                				if(_v60 != 0) {
                                                                                                                                					_v120 = _v112 + 0x18 + ( *(_v112 + 0x14) & 0x0000ffff);
                                                                                                                                					_v116 = 0;
                                                                                                                                					do {
                                                                                                                                						_t221 = _v120;
                                                                                                                                						_t248 =  *(_t221 + 0x24);
                                                                                                                                						_v124 = _v116;
                                                                                                                                						_v128 = _t248 >> 0x1f;
                                                                                                                                						_v132 = _v68 +  *((intOrPtr*)(_t221 + 0xc));
                                                                                                                                						_v188 = _v132;
                                                                                                                                						_v184 =  *((intOrPtr*)(_t221 + 8));
                                                                                                                                						_v180 =  *((intOrPtr*)(0xb04418 + ((_t248 >> 0x0000001e & 0x00000001) << 4) + (_v128 << 3) + ((_t248 >> 0x0000001d & 0x00000001) << 2)));
                                                                                                                                						_v176 =  &_v20;
                                                                                                                                						_v136 = _t221;
                                                                                                                                						_t180 = VirtualProtect(??, ??, ??, ??); // executed
                                                                                                                                						_t276 = _t276 - 0x10;
                                                                                                                                						_t239 = _v124 + 1;
                                                                                                                                						_v140 = _t180;
                                                                                                                                						_v120 = _v136 + 0x28;
                                                                                                                                						_v116 = _t239;
                                                                                                                                					} while (_t239 != _v60);
                                                                                                                                				}
                                                                                                                                				 *_t276 = _v68;
                                                                                                                                				_v144 = _v68 +  *((intOrPtr*)(_v48 + 0x34));
                                                                                                                                				_t158 = DisableThreadLibraryCalls(??);
                                                                                                                                				_t277 = _t276 - 4;
                                                                                                                                				_t234 =  *_v100;
                                                                                                                                				_v148 = _t158;
                                                                                                                                				_v152 = _t234;
                                                                                                                                				_v156 = _v68;
                                                                                                                                				if(_t234 != 0) {
                                                                                                                                					_v156 = _v68 + (_v152 + 0x0000ffff & 0x0000ffff) + 1;
                                                                                                                                				}
                                                                                                                                				_t245 = _v48;
                                                                                                                                				_v44 =  *((intOrPtr*)(_t245 + 0x60));
                                                                                                                                				_v40 =  *((intOrPtr*)(_t245 + 0x4c));
                                                                                                                                				_v36 =  *((intOrPtr*)(_t245 + 0x2c));
                                                                                                                                				_v32 =  *((intOrPtr*)(_t245 + 0x54));
                                                                                                                                				_v28 =  *((intOrPtr*)(_t245 + 0x14));
                                                                                                                                				_v24 = _v144;
                                                                                                                                				 *_t277 = _t245;
                                                                                                                                				_v188 = 0;
                                                                                                                                				_v184 = 0x70;
                                                                                                                                				_v160 =  &_v44;
                                                                                                                                				_v164 = 0;
                                                                                                                                				_v168 = 0x70;
                                                                                                                                				_v172 =  *((intOrPtr*)(_v156 + 0x28));
                                                                                                                                				E00B01000();
                                                                                                                                				if(_v172 != 0) {
                                                                                                                                					_t276 =  *((intOrPtr*)( &_v44 + 0x10));
                                                                                                                                					goto __eax;
                                                                                                                                				}
                                                                                                                                				return 1;
                                                                                                                                			}































































                                                                                                                                0x00b0172f
                                                                                                                                0x00b0173d
                                                                                                                                0x00b01744
                                                                                                                                0x00b01747
                                                                                                                                0x00b01751
                                                                                                                                0x00b01758
                                                                                                                                0x00b01762
                                                                                                                                0x00b01768
                                                                                                                                0x00b01771
                                                                                                                                0x00b0177a
                                                                                                                                0x00b0177d
                                                                                                                                0x00b01781
                                                                                                                                0x00b01789
                                                                                                                                0x00b01790
                                                                                                                                0x00b01793
                                                                                                                                0x00b01796
                                                                                                                                0x00b01799
                                                                                                                                0x00b0179c
                                                                                                                                0x00b017b6
                                                                                                                                0x00b017bc
                                                                                                                                0x00b017bf
                                                                                                                                0x00b017c7
                                                                                                                                0x00b017cb
                                                                                                                                0x00b017ce
                                                                                                                                0x00b017d1
                                                                                                                                0x00b017d4
                                                                                                                                0x00b017d7
                                                                                                                                0x00b017f3
                                                                                                                                0x00b01810
                                                                                                                                0x00b01835
                                                                                                                                0x00b01837
                                                                                                                                0x00b01840
                                                                                                                                0x00b01843
                                                                                                                                0x00b0184d
                                                                                                                                0x00b01850
                                                                                                                                0x00b01853
                                                                                                                                0x00b01856
                                                                                                                                0x00b01859
                                                                                                                                0x00b01899
                                                                                                                                0x00b01899
                                                                                                                                0x00b018bf
                                                                                                                                0x00b018c2
                                                                                                                                0x00b019d3
                                                                                                                                0x00b019d6
                                                                                                                                0x00b018cd
                                                                                                                                0x00b018d0
                                                                                                                                0x00b018dc
                                                                                                                                0x00b018e4
                                                                                                                                0x00b018f2
                                                                                                                                0x00b018fb
                                                                                                                                0x00b0191b
                                                                                                                                0x00b0191e
                                                                                                                                0x00b01922
                                                                                                                                0x00b01926
                                                                                                                                0x00b0192d
                                                                                                                                0x00b01933
                                                                                                                                0x00b01935
                                                                                                                                0x00b01944
                                                                                                                                0x00b0194c
                                                                                                                                0x00b01952
                                                                                                                                0x00b01955
                                                                                                                                0x00b01955
                                                                                                                                0x00b018cd
                                                                                                                                0x00b0196c
                                                                                                                                0x00b01974
                                                                                                                                0x00b0197a
                                                                                                                                0x00b0197c
                                                                                                                                0x00b01982
                                                                                                                                0x00b0198e
                                                                                                                                0x00b01994
                                                                                                                                0x00b0199a
                                                                                                                                0x00b019a0
                                                                                                                                0x00b019ba
                                                                                                                                0x00b019ba
                                                                                                                                0x00b019f1
                                                                                                                                0x00b019f7
                                                                                                                                0x00b019fd
                                                                                                                                0x00b01a03
                                                                                                                                0x00b01a09
                                                                                                                                0x00b01a0f
                                                                                                                                0x00b01a18
                                                                                                                                0x00b01a1b
                                                                                                                                0x00b01a1e
                                                                                                                                0x00b01a26
                                                                                                                                0x00b01a2e
                                                                                                                                0x00b01a34
                                                                                                                                0x00b01a3a
                                                                                                                                0x00b01a40
                                                                                                                                0x00b01a46
                                                                                                                                0x00b01a54
                                                                                                                                0x00b018ac
                                                                                                                                0x00b018b2
                                                                                                                                0x00b018b2
                                                                                                                                0x00b01881

                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.274959735.0000000000B00000.00000040.00000001.sdmp, Offset: 00B00000, based on PE: true
                                                                                                                                Similarity
                                                                                                                                • API ID: ProtectVirtual
                                                                                                                                • String ID: p
                                                                                                                                • API String ID: 544645111-2181537457
                                                                                                                                • Opcode ID: 19ef12f2d40dbac619f74130a4cdd367752ad6bda271c72ad0be46618310010c
                                                                                                                                • Instruction ID: 235902ac1318818968f84946042faed1151f9da830d689c1fc17395a31ac2e9a
                                                                                                                                • Opcode Fuzzy Hash: 19ef12f2d40dbac619f74130a4cdd367752ad6bda271c72ad0be46618310010c
                                                                                                                                • Instruction Fuzzy Hash: 1D919BB4E043199FDB04CF99C990A9DBBF1FF48300F1585AAE948AB351D734A985CF91
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.274959735.0000000000B00000.00000040.00000001.sdmp, Offset: 00B00000, based on PE: true
                                                                                                                                Similarity
                                                                                                                                • API ID: ProtectVirtual
                                                                                                                                • String ID: p
                                                                                                                                • API String ID: 544645111-2181537457
                                                                                                                                • Opcode ID: cf65f5a03baf2754f137ab8141163561935651f13024978a95d673934e277e2b
                                                                                                                                • Instruction ID: 178425991735b6a3ca809efeb919f381a1f26c81eea53b056ecb4812feaa2f15
                                                                                                                                • Opcode Fuzzy Hash: cf65f5a03baf2754f137ab8141163561935651f13024978a95d673934e277e2b
                                                                                                                                • Instruction Fuzzy Hash: DC418FB5E002298FDB24CF69C98069DFBF1FF48304F6585AAD948A7341D731A986CF91
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.274959735.0000000000B00000.00000040.00000001.sdmp, Offset: 00B00000, based on PE: true
                                                                                                                                Similarity
                                                                                                                                • API ID: AllocVirtual
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4275171209-0
                                                                                                                                • Opcode ID: ab2b4fd6e867e821eee542bf605fabefccaabaf14357b7e1eaecf1aa4d29e554
                                                                                                                                • Instruction ID: ed0d67cef10306c1d7aa56701736b96219ff83cb9e2112b5e182b6043d5dc4d6
                                                                                                                                • Opcode Fuzzy Hash: ab2b4fd6e867e821eee542bf605fabefccaabaf14357b7e1eaecf1aa4d29e554
                                                                                                                                • Instruction Fuzzy Hash: C841F6B5E0121A9FDB08CFA8D494AAEFBF0FF48714F15856DE548AB380D335A845CB84
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Non-executed Functions

                                                                                                                                C-Code - Quality: 100%
                                                                                                                                			E10006D50() {
                                                                                                                                
                                                                                                                                				 *0x1001d280 = GetUserNameW;
                                                                                                                                				 *0x1001D284 = MessageBoxW;
                                                                                                                                				 *0x1001D288 = GetLastError;
                                                                                                                                				 *0x1001D28C = CreateFileA;
                                                                                                                                				 *0x1001D290 = DebugBreak;
                                                                                                                                				 *0x1001D294 = FlushFileBuffers;
                                                                                                                                				 *0x1001D298 = FreeEnvironmentStringsA;
                                                                                                                                				 *0x1001D29C = GetConsoleOutputCP;
                                                                                                                                				 *0x1001D2A0 = GetEnvironmentStrings;
                                                                                                                                				 *0x1001D2A4 = GetLocaleInfoA;
                                                                                                                                				 *0x1001D2A8 = GetStartupInfoA;
                                                                                                                                				 *0x1001D2AC = GetStringTypeA;
                                                                                                                                				 *0x1001D2B0 = HeapValidate;
                                                                                                                                				 *0x1001D2B4 = IsBadReadPtr;
                                                                                                                                				 *0x1001D2B8 = LCMapStringA;
                                                                                                                                				 *0x1001D2BC = LoadLibraryA;
                                                                                                                                				 *0x1001D2C0 = OutputDebugStringA;
                                                                                                                                				return 0x1001d280;
                                                                                                                                			}



                                                                                                                                0x10006d61
                                                                                                                                0x10006d69
                                                                                                                                0x10006d6c
                                                                                                                                0x10006d7b
                                                                                                                                0x10006d7e
                                                                                                                                0x10006d8d
                                                                                                                                0x10006d90
                                                                                                                                0x10006d9f
                                                                                                                                0x10006da2
                                                                                                                                0x10006db1
                                                                                                                                0x10006db4
                                                                                                                                0x10006dc3
                                                                                                                                0x10006dc6
                                                                                                                                0x10006dd5
                                                                                                                                0x10006dd8
                                                                                                                                0x10006de7
                                                                                                                                0x10006dea
                                                                                                                                0x10006ded

                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.275435929.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                • Associated: 00000003.00000002.275430089.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000003.00000002.275457329.000000001001A000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000003.00000002.275464341.000000001001D000.00000004.00020000.sdmp Download File
                                                                                                                                • Associated: 00000003.00000002.275469096.000000001001F000.00000002.00020000.sdmp Download File
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 80f6e1a276fef8b33378afc9592b3d211071bdeb012eb600a46219d4b0432dd1
                                                                                                                                • Instruction ID: 9a9f90be372116ce35b3bf57ca6adafecb814b37ff7dc50591bd4b03753dcc6b
                                                                                                                                • Opcode Fuzzy Hash: 80f6e1a276fef8b33378afc9592b3d211071bdeb012eb600a46219d4b0432dd1
                                                                                                                                • Instruction Fuzzy Hash: 99110FB8A05620CFD34ACF09D5D49117BF2BB8E360312C19AD8098B376D734D985CF54
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                C-Code - Quality: 71%
                                                                                                                                			E10002523() {
                                                                                                                                				signed int _t126;
                                                                                                                                				intOrPtr _t128;
                                                                                                                                				intOrPtr* _t129;
                                                                                                                                				signed int _t137;
                                                                                                                                				intOrPtr _t145;
                                                                                                                                				signed int _t151;
                                                                                                                                				intOrPtr* _t154;
                                                                                                                                				intOrPtr _t157;
                                                                                                                                				intOrPtr _t161;
                                                                                                                                				intOrPtr _t170;
                                                                                                                                				signed int _t175;
                                                                                                                                				void* _t188;
                                                                                                                                				void* _t189;
                                                                                                                                				void* _t190;
                                                                                                                                				void* _t192;
                                                                                                                                				void* _t193;
                                                                                                                                				void* _t194;
                                                                                                                                				signed int _t202;
                                                                                                                                				void* _t220;
                                                                                                                                				unsigned int _t222;
                                                                                                                                				signed int _t226;
                                                                                                                                				intOrPtr _t229;
                                                                                                                                				unsigned int _t234;
                                                                                                                                				intOrPtr* _t244;
                                                                                                                                				signed int _t245;
                                                                                                                                				intOrPtr* _t246;
                                                                                                                                				void* _t249;
                                                                                                                                				void* _t250;
                                                                                                                                				void* _t251;
                                                                                                                                				void* _t252;
                                                                                                                                				intOrPtr* _t256;
                                                                                                                                				intOrPtr* _t285;
                                                                                                                                				void* _t327;
                                                                                                                                				intOrPtr* _t328;
                                                                                                                                				intOrPtr* _t330;
                                                                                                                                				void* _t333;
                                                                                                                                				signed int _t341;
                                                                                                                                				intOrPtr _t344;
                                                                                                                                				void* _t346;
                                                                                                                                				void* _t348;
                                                                                                                                				signed int _t356;
                                                                                                                                				void* _t357;
                                                                                                                                				intOrPtr* _t358;
                                                                                                                                				intOrPtr* _t359;
                                                                                                                                				unsigned int _t375;
                                                                                                                                
                                                                                                                                				_push(0x64);
                                                                                                                                				_push(0x28);
                                                                                                                                				_t327 = 3;
                                                                                                                                				E1000DD28(_t359 + 0x9c, _t327);
                                                                                                                                				_t249 = 2;
                                                                                                                                				if(E100057DC(_t249) > 1 && E1001303C(0x10154545, 0xa52c28b3) != 0) {
                                                                                                                                					_push( *((intOrPtr*)(_t359 + 0x94)));
                                                                                                                                					asm("int3");
                                                                                                                                					asm("int3");
                                                                                                                                				}
                                                                                                                                				_t250 = 2;
                                                                                                                                				if(E100057DC(_t250) > 1 && E1001303C(0x10154545, 0xa52c28b3) != 0) {
                                                                                                                                					_push( *((intOrPtr*)(_t359 + 0x94)));
                                                                                                                                					asm("int3");
                                                                                                                                					asm("int3");
                                                                                                                                				}
                                                                                                                                				_t251 = 2;
                                                                                                                                				if(E100057DC(_t251) > 1 && E1001303C(0x10154545, 0xa52c28b3) != 0) {
                                                                                                                                					_push( *((intOrPtr*)(_t359 + 0x94)));
                                                                                                                                					asm("int3");
                                                                                                                                					asm("int3");
                                                                                                                                				}
                                                                                                                                				_t252 = 2;
                                                                                                                                				if(E100057DC(_t252) > 1 && E1001303C(0x10154545, 0xa52c28b3) != 0) {
                                                                                                                                					_push( *((intOrPtr*)(_t359 + 0x94)));
                                                                                                                                					asm("int3");
                                                                                                                                					asm("int3");
                                                                                                                                				}
                                                                                                                                				_t253 = _t359 + 0x94;
                                                                                                                                				E1000D020(_t359 + 0x94);
                                                                                                                                				E10005844(_t253);
                                                                                                                                				 *((intOrPtr*)(_t359 + 0x148)) = 0x2800;
                                                                                                                                				E1000F5A8(_t359 + 0xf0, 0x2800);
                                                                                                                                				_t244 = E1000F4E0(_t359 + 0xf0, 0);
                                                                                                                                				_t328 = E1001303C(0xae765263, 0x485763a7);
                                                                                                                                				if(_t328 != 0) {
                                                                                                                                					 *_t328(_t244, _t359 + 0x148);
                                                                                                                                				}
                                                                                                                                				while(_t244 != 0) {
                                                                                                                                					_t256 = _t244 + 0x194;
                                                                                                                                					__eflags =  *_t256 - 0x4b005452 | ( *(_t256 + 4) & 0x0000ffff) - 0x000031a1;
                                                                                                                                					if(( *_t256 - 0x4b005452 | ( *(_t256 + 4) & 0x0000ffff) - 0x000031a1) == 0) {
                                                                                                                                						L100024D4();
                                                                                                                                					}
                                                                                                                                					_t244 =  *_t244;
                                                                                                                                				}
                                                                                                                                				E1000F678(_t359 + 0xec);
                                                                                                                                				E1000CFC8(_t359 + 0x80, 0);
                                                                                                                                				 *0x1001d1c8 = _t359 + 0x88;
                                                                                                                                				_t126 = E1001303C(0x10154545, 0xa341ded3);
                                                                                                                                				if(_t126 == 0) {
                                                                                                                                					_t245 = 0;
                                                                                                                                					__eflags = 0;
                                                                                                                                				} else {
                                                                                                                                					asm("int3");
                                                                                                                                					asm("int3");
                                                                                                                                					_t245 = _t126;
                                                                                                                                				}
                                                                                                                                				_t128 = E1001303C(0xb252609f, 0xe493518);
                                                                                                                                				if(_t128 == 0) {
                                                                                                                                					_t246 = 0x1001d1d0;
                                                                                                                                					 *0x1001d1d0 = 0;
                                                                                                                                				} else {
                                                                                                                                					_push(0x1001d1cc);
                                                                                                                                					_push(_t245);
                                                                                                                                					asm("int3");
                                                                                                                                					asm("int3");
                                                                                                                                					_t246 = 0x1001d1d0;
                                                                                                                                					 *0x1001d1d0 = _t128;
                                                                                                                                				}
                                                                                                                                				_t129 = E10010754(0);
                                                                                                                                				 *_t359 = _t129;
                                                                                                                                				if( *_t129 < 0x10) {
                                                                                                                                					L100024D4();
                                                                                                                                				}
                                                                                                                                				E1000CFC8(_t359 + 0x6c, 0x200);
                                                                                                                                				_t330 = E1001303C(0x10154545, 0x869898b6);
                                                                                                                                				if(_t330 != 0) {
                                                                                                                                					_t234 =  *(_t359 + 0x6c) >> 1;
                                                                                                                                					_t375 = _t234;
                                                                                                                                					 *_t330(0,  *(_t359 + 0x6c), _t234);
                                                                                                                                				}
                                                                                                                                				E10011310(_t359 + 0xc4, _t346, _t375);
                                                                                                                                				if(E1000D130(_t359 + 0x6c,  *((intOrPtr*)(_t359 + 0xc4))) == 0) {
                                                                                                                                					E1001127C(_t359 + 0xfc, _t346, __eflags);
                                                                                                                                					__eflags = E1000D130(_t359 + 0x6c,  *((intOrPtr*)(_t359 + 0xfc)));
                                                                                                                                					if(__eflags == 0) {
                                                                                                                                						E10005968(_t359 + 0x70, __eflags);
                                                                                                                                						_t137 = E1000D130(_t359 + 0x6c,  *((intOrPtr*)(_t359 + 0x70)));
                                                                                                                                						__eflags = _t137;
                                                                                                                                						_t32 = _t137 != 0;
                                                                                                                                						__eflags = _t32;
                                                                                                                                						 *(_t359 + 0x70 - 0x6c) = 0 | _t32;
                                                                                                                                						E1000D020(_t359 + 0x70);
                                                                                                                                					} else {
                                                                                                                                						 *(_t359 + 4) = 1;
                                                                                                                                					}
                                                                                                                                					E1000D020(_t359 + 0xfc);
                                                                                                                                					E1000D020(_t359 + 0xc4);
                                                                                                                                					__eflags =  *(_t359 + 4);
                                                                                                                                					if( *(_t359 + 4) != 0) {
                                                                                                                                						goto L36;
                                                                                                                                					} else {
                                                                                                                                						 *(_t359 + 4) = 0;
                                                                                                                                						goto L37;
                                                                                                                                					}
                                                                                                                                				} else {
                                                                                                                                					E1000D020(_t359 + 0xc4);
                                                                                                                                					L36:
                                                                                                                                					 *(_t359 + 4) = 1;
                                                                                                                                					L37:
                                                                                                                                					_t333 = 2;
                                                                                                                                					E100078E4(_t359 + 0x70, _t333);
                                                                                                                                					E1000DA68(_t359 + 0x88 - 0x18, _t359 + 0x88, 0x7e);
                                                                                                                                					E1000D020(_t359 + 0x70);
                                                                                                                                					if( *((intOrPtr*)(_t359 + 0x88)) <= 0) {
                                                                                                                                						L46:
                                                                                                                                						_t145 =  *_t359;
                                                                                                                                						__eflags =  *((intOrPtr*)(_t145 + 0x2c)) - 2;
                                                                                                                                						if( *((intOrPtr*)(_t145 + 0x2c)) == 2) {
                                                                                                                                							L87:
                                                                                                                                							L1000F060(_t359 + 0x88);
                                                                                                                                							E1000D020(_t359 + 0x68);
                                                                                                                                							E1000D020(_t359 + 0x80);
                                                                                                                                							E1001311C(_t359 + 0xc0);
                                                                                                                                							__eflags = 0;
                                                                                                                                							return 0;
                                                                                                                                						}
                                                                                                                                						_t151 =  *0x1001d2c4; // 0x0
                                                                                                                                						__eflags = _t151;
                                                                                                                                						if(_t151 != 0) {
                                                                                                                                							_t226 =  *0x1001d028; // 0x0
                                                                                                                                							__eflags = _t226;
                                                                                                                                							if(_t226 == 0) {
                                                                                                                                								E100059D8();
                                                                                                                                							}
                                                                                                                                						}
                                                                                                                                						__eflags =  *0x1001d1cc - 2;
                                                                                                                                						if( *0x1001d1cc > 2) {
                                                                                                                                							E1000D03C(_t359 + 0x84,  *((intOrPtr*)( *_t246 + 8)));
                                                                                                                                						}
                                                                                                                                						E1000CFC8(_t359 + 0x74, 0);
                                                                                                                                						_t154 = E1000D0D8(_t359 + 0x78, 0x1001aeac,  *((intOrPtr*)( *_t359 + 0x2c)));
                                                                                                                                						_t359 = _t359 + 0xc;
                                                                                                                                						_push(0);
                                                                                                                                						_push( *_t154);
                                                                                                                                						E1000F0A0(_t359 + 0x88);
                                                                                                                                						E1000D020(_t359 + 0x70);
                                                                                                                                						_t157 =  *0x1001d02a; // 0x1
                                                                                                                                						__eflags = _t157 - 2;
                                                                                                                                						if(_t157 == 2) {
                                                                                                                                							L75:
                                                                                                                                							E10005F04();
                                                                                                                                							E10003214();
                                                                                                                                							_t161 =  *((intOrPtr*)( *_t359 + 0x2c));
                                                                                                                                							__eflags = _t161 - 3;
                                                                                                                                							if(_t161 == 3) {
                                                                                                                                								E10005FA4();
                                                                                                                                								goto L87;
                                                                                                                                							}
                                                                                                                                							__eflags = _t161 - 5;
                                                                                                                                							if(_t161 == 5) {
                                                                                                                                								__eflags =  *(_t359 + 4);
                                                                                                                                								if( *(_t359 + 4) != 0) {
                                                                                                                                									goto L87;
                                                                                                                                								}
                                                                                                                                								__eflags =  *0x1001d1cc - 1;
                                                                                                                                								if( *0x1001d1cc <= 1) {
                                                                                                                                									L82:
                                                                                                                                									E10016708(_t359 + 0x14, 0);
                                                                                                                                									E10012A18(_t359 + 0x10, __eflags);
                                                                                                                                									__eflags =  *0x1001d029 & 0x000000ff;
                                                                                                                                									E10002C64(_t359 + 0x10, 0 | ( *0x1001d029 & 0x000000ff) == 0x00000000);
                                                                                                                                									__eflags =  *0x1001d029;
                                                                                                                                									if(__eflags != 0) {
                                                                                                                                										E10005798(_t359 + 0x10);
                                                                                                                                									}
                                                                                                                                									_t285 = _t359 + 0x10;
                                                                                                                                									L85:
                                                                                                                                									E10016850(_t285, _t346, __eflags);
                                                                                                                                									goto L87;
                                                                                                                                								}
                                                                                                                                								_t170 =  *_t246;
                                                                                                                                								__eflags = ( *( *(_t170 + 4)) & 0x0000ffff) - 0x2d;
                                                                                                                                								if(( *( *(_t170 + 4)) & 0x0000ffff) == 0x2d) {
                                                                                                                                									goto L87;
                                                                                                                                								}
                                                                                                                                								goto L82;
                                                                                                                                							}
                                                                                                                                							__eflags = _t161 - 6;
                                                                                                                                							if(_t161 != 6) {
                                                                                                                                								goto L87;
                                                                                                                                							}
                                                                                                                                							E10016708(_t359 + 4, 0);
                                                                                                                                							E10012A18(_t359, __eflags);
                                                                                                                                							E10002C64(_t359, 0);
                                                                                                                                							E10005798(_t359);
                                                                                                                                							_t285 = _t359;
                                                                                                                                							goto L85;
                                                                                                                                						} else {
                                                                                                                                							_t175 =  *0x1001d027; // 0x0
                                                                                                                                							__eflags = _t175;
                                                                                                                                							if(_t175 == 0) {
                                                                                                                                								goto L75;
                                                                                                                                							}
                                                                                                                                							__eflags =  *(_t359 + 4);
                                                                                                                                							if( *(_t359 + 4) != 0) {
                                                                                                                                								goto L75;
                                                                                                                                							}
                                                                                                                                							__eflags =  *((char*)( *_t359 + 0xb)) - 0x20;
                                                                                                                                							_t340 =  ==  ? 0x3dae599e : 0xbfc83f2a;
                                                                                                                                							E10005ABC(_t359 + 0xb8,  ==  ? 0x3dae599e : 0xbfc83f2a,  *((char*)( *_t359 + 0xb)) - 0x20);
                                                                                                                                							E1000CFC8(_t359 + 0xa0, 0x200);
                                                                                                                                							_t356 = E1001303C(0x10154545, 0x869898b6);
                                                                                                                                							__eflags = _t356;
                                                                                                                                							if(__eflags != 0) {
                                                                                                                                								_t220 = E10011D54();
                                                                                                                                								_t222 =  *(_t359 + 0xa0) >> 1;
                                                                                                                                								__eflags = _t222;
                                                                                                                                								 *_t356(_t220,  *(_t359 + 0xa0), _t222, 0x94e21d79);
                                                                                                                                							}
                                                                                                                                							_push(0x80);
                                                                                                                                							_push(0);
                                                                                                                                							E10015CAC(_t359 + 0xb4, __eflags,  *((intOrPtr*)(_t359 + 0xa8)), 1);
                                                                                                                                							E10015CE0(_t359 + 0xdc - 0x38, __eflags, _t359 + 0xdc, 0);
                                                                                                                                							__eflags =  *((char*)(_t359 + 0xb4));
                                                                                                                                							if( *((char*)(_t359 + 0xb4)) != 0) {
                                                                                                                                								E1000BB88(_t359 + 0xb0);
                                                                                                                                							}
                                                                                                                                							E1000D020(_t359 + 0xa4);
                                                                                                                                							_t348 = _t359 + 0x104;
                                                                                                                                							_t357 = _t348 - 0x38;
                                                                                                                                							while(1) {
                                                                                                                                								E10013670(_t348, 0, "jDj");
                                                                                                                                								 *((intOrPtr*)(_t359 + 0x110)) = 0x44;
                                                                                                                                								E10013670(_t357, 0, 0x10);
                                                                                                                                								_t359 = _t359 + 0x18;
                                                                                                                                								E1000CFC8(_t359 + 0x7c, 0);
                                                                                                                                								_push(0);
                                                                                                                                								_push( *((intOrPtr*)(_t359 + 0xbc)));
                                                                                                                                								_t188 = E1000F0A0(_t359 + 0x80);
                                                                                                                                								_push(0x20);
                                                                                                                                								_t189 = E1000DF20(_t188);
                                                                                                                                								_push(0x22);
                                                                                                                                								_t190 = E1000DF20(_t189);
                                                                                                                                								_push(0);
                                                                                                                                								_push( *((intOrPtr*)( *_t246)));
                                                                                                                                								_t192 = E1000F0A0(_t190);
                                                                                                                                								_push(0x22);
                                                                                                                                								_t193 = E1000DF20(_t192);
                                                                                                                                								_push(0x20);
                                                                                                                                								_t194 = E1000DF20(_t193);
                                                                                                                                								_push(0);
                                                                                                                                								_push( *((intOrPtr*)(_t359 + 0x84)));
                                                                                                                                								E1000F0A0(_t194);
                                                                                                                                								_t341 = E1001303C(0x10154545, 0x2676b600);
                                                                                                                                								__eflags = _t341;
                                                                                                                                								if(_t341 == 0) {
                                                                                                                                									goto L68;
                                                                                                                                								}
                                                                                                                                								 *_t341( *((intOrPtr*)(_t359 + 0xdc)),  *((intOrPtr*)(_t359 + 0x98)), 0, 0, 0, 4, 0, 0, _t348, _t357);
                                                                                                                                								__eflags = 0;
                                                                                                                                								if(0 == 0) {
                                                                                                                                									__eflags = E100135C8(_t348);
                                                                                                                                									if(__eflags != 0) {
                                                                                                                                										goto L68;
                                                                                                                                									}
                                                                                                                                								}
                                                                                                                                								_push( *((intOrPtr*)(_t359 + 0xcc)));
                                                                                                                                								L1000FA9C(_t359 + 4, __eflags);
                                                                                                                                								_t202 = E1001303C(0xfe338407, 0x77fa1d17);
                                                                                                                                								__eflags = _t202;
                                                                                                                                								if(_t202 != 0) {
                                                                                                                                									_push( *((intOrPtr*)(_t359 + 0xd0)));
                                                                                                                                									asm("int3");
                                                                                                                                									asm("int3");
                                                                                                                                								}
                                                                                                                                								__eflags = E1000FB80(_t359) - 0x40;
                                                                                                                                								if(__eflags == 0) {
                                                                                                                                									L66:
                                                                                                                                									E1000FB20(_t359, __eflags);
                                                                                                                                									E1000F678(_t359 + 0x58);
                                                                                                                                									E1000DFDC(_t359 + 0x34);
                                                                                                                                									E1000D020(_t359 + 0x2c);
                                                                                                                                									 *_t359 = 0x1001ae9c;
                                                                                                                                									__eflags =  *((char*)(_t359 + 0x10));
                                                                                                                                									if( *((char*)(_t359 + 0x10)) != 0) {
                                                                                                                                										E1000BB88(_t359 + 0xc);
                                                                                                                                									}
                                                                                                                                								} else {
                                                                                                                                									__eflags = E10008CF4( *((intOrPtr*)(_t359 + 0xc)), __eflags);
                                                                                                                                									if(__eflags != 0) {
                                                                                                                                										__eflags = E10001000(_t359, _t359 + 0xdc, __eflags);
                                                                                                                                										if(__eflags == 0) {
                                                                                                                                											goto L66;
                                                                                                                                										}
                                                                                                                                										E1000F678(_t359 + 0x58);
                                                                                                                                										E1000DFDC(_t359 + 0x34);
                                                                                                                                										E1000D020(_t359 + 0x2c);
                                                                                                                                										 *_t359 = 0x1001ae9c;
                                                                                                                                										__eflags =  *((char*)(_t359 + 0x10));
                                                                                                                                										if( *((char*)(_t359 + 0x10)) != 0) {
                                                                                                                                											E1000BB88(_t359 + 0xc);
                                                                                                                                										}
                                                                                                                                										E1000D020(_t359 + 0x78);
                                                                                                                                										E1000F678(_t359 + 0xdc);
                                                                                                                                										E1000D020(_t359 + 0x9c);
                                                                                                                                										E1000D020(_t359 + 0xb8);
                                                                                                                                										goto L87;
                                                                                                                                									}
                                                                                                                                									goto L66;
                                                                                                                                								}
                                                                                                                                								L68:
                                                                                                                                								E1000D020(_t359 + 0x78);
                                                                                                                                							}
                                                                                                                                						}
                                                                                                                                					}
                                                                                                                                					while(1) {
                                                                                                                                						L39:
                                                                                                                                						_t358 = E1001303C(0x10154545, 0xb1e6d29b);
                                                                                                                                						if(_t358 != 0) {
                                                                                                                                							 *_t358( *((intOrPtr*)(E1000EC68(_t359 + 0x8c, _t346))));
                                                                                                                                						}
                                                                                                                                						_t344 =  *((intOrPtr*)(_t359 + 0x88));
                                                                                                                                						while(1) {
                                                                                                                                							L42:
                                                                                                                                							_t346 = 1;
                                                                                                                                							if(1 >= _t344) {
                                                                                                                                								goto L46;
                                                                                                                                							}
                                                                                                                                							if(1 != 4) {
                                                                                                                                								while(1) {
                                                                                                                                									L39:
                                                                                                                                									_t358 = E1001303C(0x10154545, 0xb1e6d29b);
                                                                                                                                									if(_t358 != 0) {
                                                                                                                                										 *_t358( *((intOrPtr*)(E1000EC68(_t359 + 0x8c, _t346))));
                                                                                                                                									}
                                                                                                                                									_t344 =  *((intOrPtr*)(_t359 + 0x88));
                                                                                                                                									goto L42;
                                                                                                                                								}
                                                                                                                                							}
                                                                                                                                							_t229 =  *0x1001d02a; // 0x1
                                                                                                                                							if(_t229 == 2) {
                                                                                                                                								continue;
                                                                                                                                							}
                                                                                                                                							goto L39;
                                                                                                                                						}
                                                                                                                                						goto L46;
                                                                                                                                					}
                                                                                                                                				}
                                                                                                                                			}
















































                                                                                                                                0x10002523
                                                                                                                                0x10002525
                                                                                                                                0x10002529
                                                                                                                                0x10002531
                                                                                                                                0x10002538
                                                                                                                                0x10002541
                                                                                                                                0x10002556
                                                                                                                                0x1000255d
                                                                                                                                0x1000255e
                                                                                                                                0x1000255e
                                                                                                                                0x10002561
                                                                                                                                0x1000256a
                                                                                                                                0x1000257f
                                                                                                                                0x10002586
                                                                                                                                0x10002587
                                                                                                                                0x10002587
                                                                                                                                0x1000258a
                                                                                                                                0x10002593
                                                                                                                                0x100025a8
                                                                                                                                0x100025af
                                                                                                                                0x100025b0
                                                                                                                                0x100025b0
                                                                                                                                0x100025b3
                                                                                                                                0x100025bc
                                                                                                                                0x100025d1
                                                                                                                                0x100025d8
                                                                                                                                0x100025d9
                                                                                                                                0x100025d9
                                                                                                                                0x100025da
                                                                                                                                0x100025e1
                                                                                                                                0x100025e6
                                                                                                                                0x100025f0
                                                                                                                                0x100025ff
                                                                                                                                0x10002612
                                                                                                                                0x10002623
                                                                                                                                0x10002627
                                                                                                                                0x10002632
                                                                                                                                0x10002632
                                                                                                                                0x1000265b
                                                                                                                                0x10002640
                                                                                                                                0x10002650
                                                                                                                                0x10002652
                                                                                                                                0x10002654
                                                                                                                                0x10002654
                                                                                                                                0x10002659
                                                                                                                                0x10002659
                                                                                                                                0x10002666
                                                                                                                                0x10002674
                                                                                                                                0x1000268a
                                                                                                                                0x1000268f
                                                                                                                                0x10002696
                                                                                                                                0x100026a0
                                                                                                                                0x100026a0
                                                                                                                                0x10002698
                                                                                                                                0x10002698
                                                                                                                                0x10002699
                                                                                                                                0x1000269a
                                                                                                                                0x1000269a
                                                                                                                                0x100026ac
                                                                                                                                0x100026b3
                                                                                                                                0x100026c6
                                                                                                                                0x100026cb
                                                                                                                                0x100026b5
                                                                                                                                0x100026b5
                                                                                                                                0x100026ba
                                                                                                                                0x100026bb
                                                                                                                                0x100026bc
                                                                                                                                0x100026bd
                                                                                                                                0x100026c2
                                                                                                                                0x100026c2
                                                                                                                                0x100026d3
                                                                                                                                0x100026d8
                                                                                                                                0x100026de
                                                                                                                                0x100026e0
                                                                                                                                0x100026e0
                                                                                                                                0x100026ee
                                                                                                                                0x10002702
                                                                                                                                0x10002706
                                                                                                                                0x1000270c
                                                                                                                                0x1000270c
                                                                                                                                0x10002715
                                                                                                                                0x10002715
                                                                                                                                0x1000271e
                                                                                                                                0x10002735
                                                                                                                                0x1000274c
                                                                                                                                0x10002761
                                                                                                                                0x10002763
                                                                                                                                0x10002773
                                                                                                                                0x10002780
                                                                                                                                0x10002787
                                                                                                                                0x1000278d
                                                                                                                                0x1000278d
                                                                                                                                0x10002790
                                                                                                                                0x10002793
                                                                                                                                0x10002765
                                                                                                                                0x10002765
                                                                                                                                0x10002765
                                                                                                                                0x1000279f
                                                                                                                                0x100027ab
                                                                                                                                0x100027b0
                                                                                                                                0x100027b5
                                                                                                                                0x00000000
                                                                                                                                0x100027b7
                                                                                                                                0x100027b7
                                                                                                                                0x00000000
                                                                                                                                0x100027b7
                                                                                                                                0x10002737
                                                                                                                                0x1000273e
                                                                                                                                0x100027be
                                                                                                                                0x100027be
                                                                                                                                0x100027c3
                                                                                                                                0x100027c5
                                                                                                                                0x100027ca
                                                                                                                                0x100027dc
                                                                                                                                0x100027e5
                                                                                                                                0x100027f2
                                                                                                                                0x10002838
                                                                                                                                0x10002838
                                                                                                                                0x1000283b
                                                                                                                                0x1000283f
                                                                                                                                0x10002c29
                                                                                                                                0x10002c30
                                                                                                                                0x10002c39
                                                                                                                                0x10002c45
                                                                                                                                0x10002c51
                                                                                                                                0x10002c56
                                                                                                                                0x10002c62
                                                                                                                                0x10002c62
                                                                                                                                0x10002845
                                                                                                                                0x1000284a
                                                                                                                                0x1000284c
                                                                                                                                0x1000284e
                                                                                                                                0x10002853
                                                                                                                                0x10002855
                                                                                                                                0x10002857
                                                                                                                                0x10002857
                                                                                                                                0x10002855
                                                                                                                                0x1000285c
                                                                                                                                0x10002863
                                                                                                                                0x10002871
                                                                                                                                0x10002871
                                                                                                                                0x1000287c
                                                                                                                                0x10002891
                                                                                                                                0x10002896
                                                                                                                                0x10002899
                                                                                                                                0x1000289b
                                                                                                                                0x100028a4
                                                                                                                                0x100028ad
                                                                                                                                0x100028b2
                                                                                                                                0x100028b7
                                                                                                                                0x100028b9
                                                                                                                                0x10002b6d
                                                                                                                                0x10002b6d
                                                                                                                                0x10002b72
                                                                                                                                0x10002b7a
                                                                                                                                0x10002b7d
                                                                                                                                0x10002b80
                                                                                                                                0x10002c24
                                                                                                                                0x00000000
                                                                                                                                0x10002c24
                                                                                                                                0x10002b86
                                                                                                                                0x10002b89
                                                                                                                                0x10002bc2
                                                                                                                                0x10002bc4
                                                                                                                                0x00000000
                                                                                                                                0x00000000
                                                                                                                                0x10002bc6
                                                                                                                                0x10002bcd
                                                                                                                                0x10002bdc
                                                                                                                                0x10002be2
                                                                                                                                0x10002beb
                                                                                                                                0x10002bf9
                                                                                                                                0x10002c02
                                                                                                                                0x10002c0c
                                                                                                                                0x10002c0e
                                                                                                                                0x10002c14
                                                                                                                                0x10002c14
                                                                                                                                0x10002c19
                                                                                                                                0x10002c1d
                                                                                                                                0x10002c1d
                                                                                                                                0x00000000
                                                                                                                                0x10002c1d
                                                                                                                                0x10002bcf
                                                                                                                                0x10002bd7
                                                                                                                                0x10002bda
                                                                                                                                0x00000000
                                                                                                                                0x00000000
                                                                                                                                0x00000000
                                                                                                                                0x10002bda
                                                                                                                                0x10002b8b
                                                                                                                                0x10002b8e
                                                                                                                                0x00000000
                                                                                                                                0x00000000
                                                                                                                                0x10002b9a
                                                                                                                                0x10002ba2
                                                                                                                                0x10002bac
                                                                                                                                0x10002bb4
                                                                                                                                0x10002bb9
                                                                                                                                0x00000000
                                                                                                                                0x100028bf
                                                                                                                                0x100028bf
                                                                                                                                0x100028c4
                                                                                                                                0x100028c6
                                                                                                                                0x00000000
                                                                                                                                0x00000000
                                                                                                                                0x100028d0
                                                                                                                                0x100028d2
                                                                                                                                0x00000000
                                                                                                                                0x00000000
                                                                                                                                0x100028ec
                                                                                                                                0x100028f0
                                                                                                                                0x100028f3
                                                                                                                                0x10002904
                                                                                                                                0x10002918
                                                                                                                                0x1000291a
                                                                                                                                0x1000291c
                                                                                                                                0x10002923
                                                                                                                                0x10002931
                                                                                                                                0x10002931
                                                                                                                                0x1000293c
                                                                                                                                0x1000293c
                                                                                                                                0x1000293e
                                                                                                                                0x10002943
                                                                                                                                0x10002955
                                                                                                                                0x10002967
                                                                                                                                0x1000296c
                                                                                                                                0x10002974
                                                                                                                                0x1000297d
                                                                                                                                0x1000297d
                                                                                                                                0x10002989
                                                                                                                                0x1000298e
                                                                                                                                0x10002995
                                                                                                                                0x10002998
                                                                                                                                0x1000299d
                                                                                                                                0x100029a2
                                                                                                                                0x100029b2
                                                                                                                                0x100029b7
                                                                                                                                0x100029c0
                                                                                                                                0x100029c5
                                                                                                                                0x100029c7
                                                                                                                                0x100029d5
                                                                                                                                0x100029dc
                                                                                                                                0x100029de
                                                                                                                                0x100029e5
                                                                                                                                0x100029e7
                                                                                                                                0x100029f0
                                                                                                                                0x100029f2
                                                                                                                                0x100029f4
                                                                                                                                0x100029fb
                                                                                                                                0x100029fd
                                                                                                                                0x10002a04
                                                                                                                                0x10002a06
                                                                                                                                0x10002a0b
                                                                                                                                0x10002a0f
                                                                                                                                0x10002a16
                                                                                                                                0x10002a2a
                                                                                                                                0x10002a2c
                                                                                                                                0x10002a2e
                                                                                                                                0x00000000
                                                                                                                                0x00000000
                                                                                                                                0x10002a4d
                                                                                                                                0x10002a4f
                                                                                                                                0x10002a51
                                                                                                                                0x10002b60
                                                                                                                                0x10002b62
                                                                                                                                0x00000000
                                                                                                                                0x00000000
                                                                                                                                0x10002b68
                                                                                                                                0x10002a57
                                                                                                                                0x10002a62
                                                                                                                                0x10002a71
                                                                                                                                0x10002a76
                                                                                                                                0x10002a78
                                                                                                                                0x10002a7a
                                                                                                                                0x10002a81
                                                                                                                                0x10002a82
                                                                                                                                0x10002a82
                                                                                                                                0x10002a8b
                                                                                                                                0x10002a8e
                                                                                                                                0x10002a9d
                                                                                                                                0x10002aa0
                                                                                                                                0x10002aa9
                                                                                                                                0x10002ab2
                                                                                                                                0x10002abb
                                                                                                                                0x10002ac0
                                                                                                                                0x10002ac7
                                                                                                                                0x10002acc
                                                                                                                                0x10002ad2
                                                                                                                                0x10002ad2
                                                                                                                                0x10002a90
                                                                                                                                0x10002a99
                                                                                                                                0x10002a9b
                                                                                                                                0x10002af3
                                                                                                                                0x10002af5
                                                                                                                                0x00000000
                                                                                                                                0x00000000
                                                                                                                                0x10002afb
                                                                                                                                0x10002b04
                                                                                                                                0x10002b0d
                                                                                                                                0x10002b12
                                                                                                                                0x10002b19
                                                                                                                                0x10002b1e
                                                                                                                                0x10002b24
                                                                                                                                0x10002b24
                                                                                                                                0x10002b2d
                                                                                                                                0x10002b39
                                                                                                                                0x10002b45
                                                                                                                                0x10002b51
                                                                                                                                0x00000000
                                                                                                                                0x10002b51
                                                                                                                                0x00000000
                                                                                                                                0x10002a9b
                                                                                                                                0x10002ad7
                                                                                                                                0x10002adb
                                                                                                                                0x10002adb
                                                                                                                                0x10002998
                                                                                                                                0x100028b9
                                                                                                                                0x100027f6
                                                                                                                                0x100027f6
                                                                                                                                0x10002805
                                                                                                                                0x10002809
                                                                                                                                0x1000281a
                                                                                                                                0x1000281a
                                                                                                                                0x1000281c
                                                                                                                                0x10002823
                                                                                                                                0x10002823
                                                                                                                                0x10002823
                                                                                                                                0x10002826
                                                                                                                                0x00000000
                                                                                                                                0x00000000
                                                                                                                                0x1000282b
                                                                                                                                0x100027f6
                                                                                                                                0x100027f6
                                                                                                                                0x10002805
                                                                                                                                0x10002809
                                                                                                                                0x1000281a
                                                                                                                                0x1000281a
                                                                                                                                0x1000281c
                                                                                                                                0x00000000
                                                                                                                                0x1000281c
                                                                                                                                0x100027f6
                                                                                                                                0x1000282d
                                                                                                                                0x10002834
                                                                                                                                0x00000000
                                                                                                                                0x00000000
                                                                                                                                0x00000000
                                                                                                                                0x10002836
                                                                                                                                0x00000000
                                                                                                                                0x10002823
                                                                                                                                0x100027f6

                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.275435929.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                • Associated: 00000003.00000002.275430089.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000003.00000002.275457329.000000001001A000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000003.00000002.275464341.000000001001D000.00000004.00020000.sdmp Download File
                                                                                                                                • Associated: 00000003.00000002.275469096.000000001001F000.00000002.00020000.sdmp Download File
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: D$jDj$Y2$|$
                                                                                                                                • API String ID: 0-3943189067
                                                                                                                                • Opcode ID: 3817d44556bc7db060c117d1751a75b8ea7dea4d895a0765bddaccaba40489bb
                                                                                                                                • Instruction ID: 84d6ba07eb8596f36070ff54d400f2681934c8a12333da9aebe73e57c4461f7b
                                                                                                                                • Opcode Fuzzy Hash: 3817d44556bc7db060c117d1751a75b8ea7dea4d895a0765bddaccaba40489bb
                                                                                                                                • Instruction Fuzzy Hash: 84D19538608385AEF675EB20CC52FAE73D5EF513C0F50481DF6895A09ADF71A945C722
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                C-Code - Quality: 83%
                                                                                                                                			E1000C218(void* __ecx, void* __edx) {
                                                                                                                                				char _v28;
                                                                                                                                				char _v33;
                                                                                                                                				char _v38;
                                                                                                                                				char _v43;
                                                                                                                                				void* _t24;
                                                                                                                                				char* _t25;
                                                                                                                                				char _t32;
                                                                                                                                				void* _t33;
                                                                                                                                				void* _t34;
                                                                                                                                				signed int _t38;
                                                                                                                                				char* _t40;
                                                                                                                                
                                                                                                                                				_t40 = (_t38 & 0xfffffff0) - 0x2c;
                                                                                                                                				asm("movq xmm0, [edx]");
                                                                                                                                				_t32 = 0;
                                                                                                                                				 *_t40 = 0x7b;
                                                                                                                                				asm("movq [esp+0x1], xmm0");
                                                                                                                                				_v43 = 0x2d;
                                                                                                                                				do {
                                                                                                                                					 *((char*)(_t40 + _t32 + 0xa)) =  *((intOrPtr*)(_t32 + __edx + 8));
                                                                                                                                					_t32 = _t32 + 1;
                                                                                                                                				} while (_t32 < 4);
                                                                                                                                				_v38 = 0x2d;
                                                                                                                                				_t33 = 0;
                                                                                                                                				do {
                                                                                                                                					 *((char*)(_t40 + _t33 + 0xf)) =  *((intOrPtr*)(_t33 + __edx + 0xc));
                                                                                                                                					_t33 = _t33 + 1;
                                                                                                                                				} while (_t33 < 4);
                                                                                                                                				_v33 = 0x2d;
                                                                                                                                				_t34 = 0;
                                                                                                                                				do {
                                                                                                                                					 *((char*)(_t40 + _t34 + 0x14)) =  *((intOrPtr*)(_t34 + __edx + 0x10));
                                                                                                                                					_t34 = _t34 + 1;
                                                                                                                                				} while (_t34 < 4);
                                                                                                                                				_v28 = 0x2d;
                                                                                                                                				_t24 = 0;
                                                                                                                                				do {
                                                                                                                                					asm("movd xmm0, dword [eax+edx+0x14]");
                                                                                                                                					asm("movd [esp+eax+0x19], xmm0");
                                                                                                                                					_t24 = _t24 + 4;
                                                                                                                                				} while (_t24 < 0xc);
                                                                                                                                				_t25 = _t40;
                                                                                                                                				 *((char*)(_t25 + 0x25)) = 0x7d;
                                                                                                                                				 *((char*)(_t25 + 0x26)) = 0;
                                                                                                                                				E1000DFBC(__ecx, _t25, 0);
                                                                                                                                				return __ecx;
                                                                                                                                			}














                                                                                                                                0x1000c21f
                                                                                                                                0x1000c224
                                                                                                                                0x1000c228
                                                                                                                                0x1000c22a
                                                                                                                                0x1000c22e
                                                                                                                                0x1000c234
                                                                                                                                0x1000c239
                                                                                                                                0x1000c23d
                                                                                                                                0x1000c241
                                                                                                                                0x1000c242
                                                                                                                                0x1000c249
                                                                                                                                0x1000c24e
                                                                                                                                0x1000c250
                                                                                                                                0x1000c254
                                                                                                                                0x1000c258
                                                                                                                                0x1000c259
                                                                                                                                0x1000c260
                                                                                                                                0x1000c265
                                                                                                                                0x1000c267
                                                                                                                                0x1000c26b
                                                                                                                                0x1000c26f
                                                                                                                                0x1000c270
                                                                                                                                0x1000c275
                                                                                                                                0x1000c27a
                                                                                                                                0x1000c27c
                                                                                                                                0x1000c27c
                                                                                                                                0x1000c282
                                                                                                                                0x1000c288
                                                                                                                                0x1000c28b
                                                                                                                                0x1000c292
                                                                                                                                0x1000c295
                                                                                                                                0x1000c29b
                                                                                                                                0x1000c2a0
                                                                                                                                0x1000c2ae

                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.275435929.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                • Associated: 00000003.00000002.275430089.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000003.00000002.275457329.000000001001A000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000003.00000002.275464341.000000001001D000.00000004.00020000.sdmp Download File
                                                                                                                                • Associated: 00000003.00000002.275469096.000000001001F000.00000002.00020000.sdmp Download File
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: -$-$-$-
                                                                                                                                • API String ID: 0-1033403326
                                                                                                                                • Opcode ID: 1d36367edc1a87d387ea343f4f2a29612f5303ddecac01934eed59726700fcc9
                                                                                                                                • Instruction ID: 6420cdf91b2b9fc5655fa5f82b4c53aa5eb92ddd4154ae73ebf41adf494228f8
                                                                                                                                • Opcode Fuzzy Hash: 1d36367edc1a87d387ea343f4f2a29612f5303ddecac01934eed59726700fcc9
                                                                                                                                • Instruction Fuzzy Hash: C811252091C3C04CE749DB7C548462BFFD08F9A208F1886BEE4DA86B53E525D49683B7
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%