Loading ...

Play interactive tourEdit tour

Windows Analysis Report Kapitu.exe

Overview

General Information

Sample Name:Kapitu.exe
Analysis ID:491405
MD5:149b6bd6b0d3dd2b0fbb111632d59fcc
SHA1:33cdaa42e1a5c1fad1aa4f38dd9ad6ea75113aa7
SHA256:b622dbe802148305104ef456835748d2fc0d8edeffa64787c43c78bcb1914b2f
Tags:exeguloader
Infos:

Most interesting Screenshot:

Detection

GuLoader
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected GuLoader
Found potential dummy code loops (likely to delay analysis)
Machine Learning detection for sample
C2 URLs / IPs found in malware configuration
Creates a DirectInput object (often for capturing keystrokes)
Uses 32bit PE files
PE file contains strange resources
Contains functionality to read the PEB
Program does not show much activity (idle)
Uses code obfuscation techniques (call, push, ret)
Abnormal high CPU Usage
Detected potential crypto function

Classification

Process Tree

  • System is w10x64
  • Kapitu.exe (PID: 6004 cmdline: 'C:\Users\user\Desktop\Kapitu.exe' MD5: 149B6BD6B0D3DD2B0FBB111632D59FCC)
  • cleanup

Malware Configuration

Threatname: GuLoader

{"Payload URL": "https://drive.google.com/uc?export=downloadV"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.824313775.0000000002150000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security

    Sigma Overview

    No Sigma rule has matched

    Jbx Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Found malware configurationShow sources
    Source: Kapitu.exeMalware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=downloadV"}
    Machine Learning detection for sampleShow sources
    Source: Kapitu.exeJoe Sandbox ML: detected
    Source: Kapitu.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED

    Networking:

    barindex
    C2 URLs / IPs found in malware configurationShow sources
    Source: Malware configuration extractorURLs: https://drive.google.com/uc?export=downloadV
    Source: Kapitu.exe, 00000000.00000002.824160244.000000000071A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
    Source: Kapitu.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: Kapitu.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: C:\Users\user\Desktop\Kapitu.exeProcess Stats: CPU usage > 98%
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_021578070_2_02157807
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_0215E1B80_2_0215E1B8
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_0215E3A70_2_0215E3A7
    Source: C:\Users\user\Desktop\Kapitu.exeFile created: C:\Users\user\AppData\Local\Temp\~DF4D2070BA92FABBC9.TMPJump to behavior
    Source: Kapitu.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\Kapitu.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: C:\Users\user\Desktop\Kapitu.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dllJump to behavior
    Source: classification engineClassification label: mal68.troj.evad.winEXE@1/0@0/0

    Data Obfuscation:

    barindex
    Yara detected GuLoaderShow sources
    Source: Yara matchFile source: 00000000.00000002.824313775.0000000002150000.00000040.00000001.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_00403C75 pushfd ; retf 0_2_00403C76
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_0040487A push esp; iretd 0_2_00404843
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_0040480A push esp; iretd 0_2_00404843
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_00405F60 push ss; retf 0_2_00405F68
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_00404F20 push 00000016h; ret 0_2_00404F28
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_004033DC push eax; ret 0_2_004033E9
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_02152C34 push edi; retf 0_2_02152C3F
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_02152EF9 push ebx; iretd 0_2_02152FEF
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_02152F3E push ebx; iretd 0_2_02152FEF
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_02152F88 push ebx; iretd 0_2_02152FEF
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_021549BD push edx; retf 0_2_021549D1
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_02152BFC push edi; retf 0_2_02152C3F
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_021507E5 push ecx; retf 0_2_021507E6
    Source: C:\Users\user\Desktop\Kapitu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected

    Anti Debugging:

    barindex
    Found potential dummy code loops (likely to delay analysis)Show sources
    Source: C:\Users\user\Desktop\Kapitu.exeProcess Stats: CPU usage > 90% for more than 60s
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_0215D408 mov eax, dword ptr fs:[00000030h]0_2_0215D408
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_02159717 mov eax, dword ptr fs:[00000030h]0_2_02159717
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_0215CD70 mov eax, dword ptr fs:[00000030h]0_2_0215CD70
    Source: C:\Users\user\Desktop\Kapitu.exeCode function: 0_2_0215E3A7 mov eax, dword ptr fs:[00000030h]0_2_0215E3A7
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: Kapitu.exe, 00000000.00000002.824238572.0000000000CA0000.00000002.00020000.sdmpBinary or memory string: Program Manager
    Source: Kapitu.exe, 00000000.00000002.824238572.0000000000CA0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
    Source: Kapitu.exe, 00000000.00000002.824238572.0000000000CA0000.00000002.00020000.sdmpBinary or memory string: Progman
    Source: Kapitu.exe, 00000000.00000002.824238572.0000000000CA0000.00000002.00020000.sdmpBinary or memory string: Progmanlock

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Virtualization/Sandbox Evasion11Input Capture1Security Software Discovery1Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryVirtualization/Sandbox Evasion11Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Information Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    Kapitu.exe9%ReversingLabsWin32.Trojan.Mucc
    Kapitu.exe100%Joe Sandbox ML

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    No Antivirus matches

    Domains and IPs

    Contacted Domains

    No contacted domains info

    Contacted IPs

    No contacted IP infos

    General Information

    Joe Sandbox Version:33.0.0 White Diamond
    Analysis ID:491405
    Start date:27.09.2021
    Start time:14:57:50
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 7m 16s
    Hypervisor based Inspection enabled:false
    Report type:full
    Sample file name:Kapitu.exe
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
    Number of analysed new started processes analysed:17
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • HDC enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal68.troj.evad.winEXE@1/0@0/0
    EGA Information:Failed
    HDC Information:
    • Successful, ratio: 31.6% (good quality ratio 21.4%)
    • Quality average: 36.6%
    • Quality standard deviation: 32%
    HCA Information:Failed
    Cookbook Comments:
    • Adjust boot time
    • Enable AMSI
    • Found application associated with file extension: .exe
    • Override analysis time to 240s for sample files taking high CPU consumption
    Warnings:
    Show All
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
    • Excluded IPs from analysis (whitelisted): 20.82.210.154, 23.0.174.200, 23.0.174.185, 20.199.120.182, 20.54.110.249, 40.112.88.60, 20.199.120.85, 23.10.249.43, 23.10.249.26, 20.199.120.151
    • Excluded domains from analysis (whitelisted): client.wns.windows.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu-shim.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, ctldl.windowsupdate.com, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a767.dspw65.akamai.net, a1449.dscg2.akamai.net, arc.msn.com, download.windowsupdate.com.edgesuite.net, ris.api.iris.microsoft.com, wns.notify.trafficmanager.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
    • Not all processes where analyzed, report is missing behavior information
    • VT rate limit hit for: /opt/package/joesandbox/database/analysis/491405/sample/Kapitu.exe

    Simulations

    Behavior and APIs

    No simulations

    Joe Sandbox View / Context

    IPs

    No context

    Domains

    No context

    ASN

    No context

    JA3 Fingerprints

    No context

    Dropped Files

    No context

    Created / dropped Files

    No created / dropped files found

    Static File Info

    General

    File type:PE32 executable (GUI) Intel 80386, for MS Windows
    Entropy (8bit):6.2510687218535645
    TrID:
    • Win32 Executable (generic) a (10002005/4) 99.15%
    • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
    • Generic Win/DOS Executable (2004/3) 0.02%
    • DOS Executable Generic (2002/1) 0.02%
    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
    File name:Kapitu.exe
    File size:102400
    MD5:149b6bd6b0d3dd2b0fbb111632d59fcc
    SHA1:33cdaa42e1a5c1fad1aa4f38dd9ad6ea75113aa7
    SHA256:b622dbe802148305104ef456835748d2fc0d8edeffa64787c43c78bcb1914b2f
    SHA512:d2783ef1112d892b9501cf0e8ce6e74277d0d55d0eb9cd3841802381682bc1e7631389c24a2f6f297a82f406fdb6c942ae7987df96f227d00e73ebbc6d01c51f
    SSDEEP:1536:RMigxMWRwt1aaGhFNEAAF9vq/eVlQ4F5kOrpdh/:aicCQhFWfFqWlQa19d1
    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......u...1...1...1.......0...~...0.......0...Rich1...........PE..L......G.................P...0...............`....@................

    File Icon

    Icon Hash:78f8d6d4ac88d0e2

    Static PE Info

    General

    Entrypoint:0x4012d4
    Entrypoint Section:.text
    Digitally signed:false
    Imagebase:0x400000
    Subsystem:windows gui
    Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    DLL Characteristics:
    Time Stamp:0x47939ED5 [Sun Jan 20 19:19:49 2008 UTC]
    TLS Callbacks:
    CLR (.Net) Version:
    OS Version Major:4
    OS Version Minor:0
    File Version Major:4
    File Version Minor:0
    Subsystem Version Major:4
    Subsystem Version Minor:0
    Import Hash:1eb0aaa4f15bbd841e91215ce68e26d2

    Entrypoint Preview

    Instruction
    push 00413AA8h
    call 00007FC6A8EBC425h
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    xor byte ptr [eax], al
    add byte ptr [eax], al
    cmp byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    scasd
    cmp dword ptr [eax], esi
    fmulp st(7), st(0)
    and eax, 3D1FA54Eh
    inc edi
    push cs
    pop edx
    cmp bh, byte ptr [ebx+00000000h]
    add byte ptr [eax], al
    add dword ptr [eax], eax
    add byte ptr [eax], al
    add byte ptr [eax], al
    loopne 00007FC6A8EBC41Ah
    inc edx
    add dl, byte ptr [ebx+54h]
    push esi
    push ebx
    push ebp
    add byte ptr [ecx+00h], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    dec esp
    xor dword ptr [eax], eax
    add dword ptr [esi+eax*8], esp
    cwde
    outsb
    pop esp

    Data Directories

    NameVirtual AddressVirtual Size Is in Section
    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IMPORT0x151740x28.text
    IMAGE_DIRECTORY_ENTRY_RESOURCE0x170000x1cb8.rsrc
    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2280x20
    IMAGE_DIRECTORY_ENTRY_IAT0x10000xdc.text
    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

    Sections

    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
    .text0x10000x145480x15000False0.564581008185data6.64813091297IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    .data0x160000x9f40x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
    .rsrc0x170000x1cb80x2000False0.264526367188data3.48286092723IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

    Resources

    NameRVASizeTypeLanguageCountry
    CUSTOM0x18b7a0x13eMS Windows icon resource - 1 icon, 16x16, 16 colorsEnglishUnited States
    CUSTOM0x185fc0x57eMS Windows icon resource - 1 icon, 16x16, 8 bits/pixelEnglishUnited States
    CUSTOM0x1807e0x57eMS Windows icon resource - 1 icon, 16x16, 8 bits/pixelEnglishUnited States
    CUSTOM0x17f400x13eMS Windows icon resource - 1 icon, 16x16, 16 colorsEnglishUnited States
    RT_ICON0x178d80x668dBase IV DBT of `.DBF, block length 1536, next free block index 40, next free block 252, next used block 65280
    RT_ICON0x175f00x2e8data
    RT_ICON0x174c80x128GLS_BINARY_LSB_FIRST
    RT_GROUP_ICON0x174980x30data
    RT_VERSION0x172300x268MS Windows COFF Motorola 68000 object fileEnglishUnited States

    Imports

    DLLImport
    MSVBVM60.DLL_CIcos, _adj_fptan, __vbaFreeVar, __vbaStrVarMove, __vbaFreeVarList, _adj_fdiv_m64, _adj_fprem1, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaAryDestruct, __vbaOnError, __vbaObjSet, _adj_fdiv_m16i, _adj_fdivr_m16i, __vbaFpR8, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaGenerateBoundsError, __vbaStrCmp, _adj_fpatan, __vbaRedim, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, _CIlog, __vbaErrorOverflow, __vbaNew2, _adj_fdiv_m32i, _adj_fdivr_m32i, _adj_fdivr_m32, _adj_fdiv_r, __vbaFpI4, _CIatan, __vbaStrMove, _allmul, _CItan, _CIexp, __vbaFreeObj, __vbaFreeStr

    Version Infos

    DescriptionData
    Translation0x0409 0x04b0
    InternalNameKapitu
    FileVersion1.00
    CompanyNameCelRox
    CommentsCelRox
    ProductNameCelRox
    ProductVersion1.00
    FileDescriptionCelRox
    OriginalFilenameKapitu.exe

    Possible Origin

    Language of compilation systemCountry where language is spokenMap
    EnglishUnited States

    Network Behavior

    Network Port Distribution

    UDP Packets

    TimestampSource PortDest PortSource IPDest IP
    Sep 27, 2021 14:59:13.564524889 CEST5745953192.168.2.38.8.8.8
    Sep 27, 2021 14:59:13.577341080 CEST53574598.8.8.8192.168.2.3
    Sep 27, 2021 14:59:36.952847958 CEST5787553192.168.2.38.8.8.8
    Sep 27, 2021 14:59:36.975413084 CEST53578758.8.8.8192.168.2.3
    Sep 27, 2021 14:59:40.233134031 CEST5415453192.168.2.38.8.8.8
    Sep 27, 2021 14:59:40.246500015 CEST53541548.8.8.8192.168.2.3
    Sep 27, 2021 14:59:40.305094004 CEST5280653192.168.2.38.8.8.8
    Sep 27, 2021 14:59:40.375760078 CEST53528068.8.8.8192.168.2.3
    Sep 27, 2021 14:59:41.102195024 CEST5391053192.168.2.38.8.8.8
    Sep 27, 2021 14:59:41.182041883 CEST53539108.8.8.8192.168.2.3
    Sep 27, 2021 14:59:41.659959078 CEST6402153192.168.2.38.8.8.8
    Sep 27, 2021 14:59:41.674022913 CEST53640218.8.8.8192.168.2.3
    Sep 27, 2021 14:59:42.120876074 CEST6078453192.168.2.38.8.8.8
    Sep 27, 2021 14:59:42.185456991 CEST53607848.8.8.8192.168.2.3
    Sep 27, 2021 14:59:42.550785065 CEST5114353192.168.2.38.8.8.8
    Sep 27, 2021 14:59:42.627079010 CEST53511438.8.8.8192.168.2.3
    Sep 27, 2021 14:59:42.979408979 CEST5600953192.168.2.38.8.8.8
    Sep 27, 2021 14:59:42.992172956 CEST53560098.8.8.8192.168.2.3
    Sep 27, 2021 14:59:43.367402077 CEST5902653192.168.2.38.8.8.8
    Sep 27, 2021 14:59:43.446213007 CEST53590268.8.8.8192.168.2.3
    Sep 27, 2021 14:59:44.085958958 CEST4957253192.168.2.38.8.8.8
    Sep 27, 2021 14:59:44.099349022 CEST53495728.8.8.8192.168.2.3
    Sep 27, 2021 14:59:44.820997000 CEST6082353192.168.2.38.8.8.8
    Sep 27, 2021 14:59:44.842494011 CEST53608238.8.8.8192.168.2.3
    Sep 27, 2021 14:59:45.256865025 CEST5213053192.168.2.38.8.8.8
    Sep 27, 2021 14:59:45.342518091 CEST53521308.8.8.8192.168.2.3
    Sep 27, 2021 14:59:45.614876986 CEST5510253192.168.2.38.8.8.8
    Sep 27, 2021 14:59:45.643501997 CEST53551028.8.8.8192.168.2.3
    Sep 27, 2021 14:59:47.146346092 CEST5623653192.168.2.38.8.8.8
    Sep 27, 2021 14:59:47.178746939 CEST53562368.8.8.8192.168.2.3
    Sep 27, 2021 14:59:50.254987001 CEST5652753192.168.2.38.8.8.8
    Sep 27, 2021 14:59:50.274437904 CEST53565278.8.8.8192.168.2.3
    Sep 27, 2021 14:59:57.740142107 CEST4955953192.168.2.38.8.8.8
    Sep 27, 2021 14:59:57.772836924 CEST53495598.8.8.8192.168.2.3
    Sep 27, 2021 15:00:12.596714020 CEST5265053192.168.2.38.8.8.8
    Sep 27, 2021 15:00:12.623950958 CEST53526508.8.8.8192.168.2.3
    Sep 27, 2021 15:00:36.545851946 CEST6329753192.168.2.38.8.8.8
    Sep 27, 2021 15:00:36.559715986 CEST53632978.8.8.8192.168.2.3
    Sep 27, 2021 15:00:41.422981024 CEST5836153192.168.2.38.8.8.8
    Sep 27, 2021 15:00:41.460274935 CEST53583618.8.8.8192.168.2.3
    Sep 27, 2021 15:01:03.556252956 CEST5361553192.168.2.38.8.8.8
    Sep 27, 2021 15:01:03.569013119 CEST53536158.8.8.8192.168.2.3
    Sep 27, 2021 15:01:19.378797054 CEST5072853192.168.2.38.8.8.8
    Sep 27, 2021 15:01:19.395036936 CEST53507288.8.8.8192.168.2.3
    Sep 27, 2021 15:01:30.608416080 CEST5377753192.168.2.38.8.8.8
    Sep 27, 2021 15:01:30.622157097 CEST53537778.8.8.8192.168.2.3
    Sep 27, 2021 15:01:42.810854912 CEST5710653192.168.2.38.8.8.8
    Sep 27, 2021 15:01:42.846976995 CEST53571068.8.8.8192.168.2.3
    Sep 27, 2021 15:01:48.951628923 CEST6035253192.168.2.38.8.8.8
    Sep 27, 2021 15:01:48.985234022 CEST53603528.8.8.8192.168.2.3
    Sep 27, 2021 15:02:04.829898119 CEST5677353192.168.2.38.8.8.8
    Sep 27, 2021 15:02:04.850514889 CEST53567738.8.8.8192.168.2.3

    Code Manipulations

    Statistics

    CPU Usage

    Click to jump to process

    Memory Usage

    Click to jump to process

    System Behavior

    General

    Start time:14:58:52
    Start date:27/09/2021
    Path:C:\Users\user\Desktop\Kapitu.exe
    Wow64 process (32bit):true
    Commandline:'C:\Users\user\Desktop\Kapitu.exe'
    Imagebase:0x400000
    File size:102400 bytes
    MD5 hash:149B6BD6B0D3DD2B0FBB111632D59FCC
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:Visual Basic
    Yara matches:
    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.824313775.0000000002150000.00000040.00000001.sdmp, Author: Joe Security
    Reputation:low

    Disassembly

    Code Analysis

    Reset < >

      Executed Functions

      APIs
      • __vbaChkstk.MSVBVM60(?,00401196), ref: 004143EE
      • #648.MSVBVM60(0000000A), ref: 00414445
      • __vbaFreeVar.MSVBVM60 ref: 00414452
      • #593.MSVBVM60(0000000A), ref: 00414471
      • __vbaFreeVar.MSVBVM60 ref: 0041447D
      • __vbaOnError.MSVBVM60(000000FF), ref: 0041448C
      • __vbaOnError.MSVBVM60(00000000), ref: 0041449B
      • #582.MSVBVM60(00000000,00000000), ref: 004144AC
      • __vbaFpR8.MSVBVM60 ref: 004144B2
      • #541.MSVBVM60(0000000A,15:15:15), ref: 004144D9
      • __vbaStrVarMove.MSVBVM60(0000000A), ref: 004144E3
      • __vbaStrMove.MSVBVM60 ref: 004144EE
      • __vbaFreeVar.MSVBVM60 ref: 004144F7
      • __vbaNew2.MSVBVM60(00414150,004162D4), ref: 00414517
      • __vbaHresultCheckObj.MSVBVM60(00000000,?,0041413C,00000014), ref: 0041457D
      • __vbaHresultCheckObj.MSVBVM60(00000000,?,00414160,000000D8), ref: 004145E0
      • __vbaStrMove.MSVBVM60 ref: 00414611
      • __vbaFreeObj.MSVBVM60 ref: 0041461A
      • #532.MSVBVM60(Specting7), ref: 0041462C
      • __vbaHresultCheckObj.MSVBVM60(?,?,0041403C,000006F8), ref: 00414701
      • __vbaHresultCheckObj.MSVBVM60(00000000,?,0041400C,000002B4), ref: 00414755
      • #595.MSVBVM60(00004003,00000000,0000000A,0000000A,?), ref: 0041481B
      • __vbaFreeVarList.MSVBVM60(00000003,0000000A,0000000A,?), ref: 0041482F
      • __vbaFreeStr.MSVBVM60(00414884), ref: 00414874
      • __vbaFreeStr.MSVBVM60 ref: 0041487D
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.824048535.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.824040360.0000000000400000.00000002.00020000.sdmp Download File
      • Associated: 00000000.00000002.824067937.0000000000416000.00000004.00020000.sdmp Download File
      • Associated: 00000000.00000002.824075655.0000000000417000.00000002.00020000.sdmp Download File
      Similarity
      • API ID: __vba$Free$CheckHresult$Move$Error$#532#541#582#593#595#648ChkstkListNew2
      • String ID: 15:15:15$Specting7
      • API String ID: 4146733498-3993399904
      • Opcode ID: f274ec460dbadb6b1d93657b41d762b97ca730fe61a25f82f4289d7592ed1a9d
      • Instruction ID: d38a8d83a9c1057c504a4ba25e2f9f59dac6fdf465b0b5a2e2cab0a640dfe200
      • Opcode Fuzzy Hash: f274ec460dbadb6b1d93657b41d762b97ca730fe61a25f82f4289d7592ed1a9d
      • Instruction Fuzzy Hash: F90216B4901259EFDB10DF90CE88BDDBBB4FF48304F10819AE549A72A0D7785A85CF68
      Uniqueness

      Uniqueness Score: -1.00%

      C-Code - Quality: 71%
      			_entry_() {
      				signed int _t74;
      				signed char _t77;
      				signed char _t78;
      				signed int _t80;
      				signed int _t81;
      				signed int _t82;
      				signed char _t88;
      				signed int _t89;
      				signed char _t90;
      				signed int _t92;
      				signed int _t94;
      				signed int _t95;
      				signed char _t100;
      				void* _t107;
      				intOrPtr* _t112;
      				intOrPtr* _t155;
      				void* _t156;
      				void* _t158;
      				intOrPtr* _t159;
      				intOrPtr _t161;
      				signed char _t163;
      				signed char _t164;
      				void* _t165;
      				void* _t167;
      				void* _t171;
      				intOrPtr _t173;
      				signed int _t175;
      				signed int _t179;
      				void* _t197;
      				signed int _t198;
      				void* _t200;
      				intOrPtr _t225;
      				void* _t228;
      				char _t229;
      				void* _t230;
      
      				_push("VB5!6&*"); // executed
      				L004012CE(); // executed
      				 *_t74 =  *_t74 + _t74;
      				 *_t74 =  *_t74 + _t74;
      				 *_t74 =  *_t74 + _t74;
      				 *_t74 =  *_t74 ^ _t74;
      				 *_t74 =  *_t74 + _t74;
      				 *_t74 =  *_t74 + _t74;
      				 *_t74 =  *_t74 + _t74;
      				 *_t74 =  *_t74 + _t74;
      				asm("scasd");
      				asm("fmulp st7, st0");
      				asm("a16 and eax, 0x3d1fa54e");
      				_t165 = cs;
      				 *_t74 =  *_t74 + _t74;
      				 *_t74 =  *_t74 + _t74;
      				 *_t74 =  *_t74 + _t74;
      				 *_t74 =  *_t74 + _t74;
      				asm("loopne 0xffffffea");
      				_t167 = _t165 + 1 +  *((intOrPtr*)(_t94 + 0x54));
      				_push(_t197);
      				_push(_t94);
      				 *_t155 =  *_t155 + _t74;
      				 *_t74 =  *_t74 + _t74;
      				 *_t74 =  *_t74 + _t74;
      				 *_t74 =  *_t74 ^ _t74;
      				 *((intOrPtr*)(_t197 + _t74 * 8)) =  *((intOrPtr*)(_t197 + _t74 * 8)) + _t200 - 1;
      				asm("outsb");
      				asm("invalid");
      				_t156 = _t155 - 1;
      				asm("sbb dword [edx], 0x8072388e");
      				asm("into");
      				asm("lock xchg ebx, eax");
      				_t77 = _t74 - 0x63ecc8b5 &  *(_t74 - 0x63ecc8b5 + 0x3ae5fcf9);
      				_t173 = _t171 + 1 - 1;
      				asm("lodsd");
      				_t95 = _t94 ^  *(_t156 - 0x48ee309a);
      				asm("cdq");
      				asm("iretw");
      				asm("adc [edi+0xaa000c], esi");
      				asm("pushad");
      				asm("rcl dword [ebx], cl");
      				 *_t77 =  *_t77 + _t77;
      				 *_t77 =  *_t77 + _t77;
      				 *_t77 =  *_t77 + _t77;
      				 *_t77 =  *_t77 + _t77;
      				 *_t77 =  *_t77 + _t77;
      				 *_t77 =  *_t77 + _t77;
      				 *_t77 =  *_t77 + _t77;
      				 *_t77 =  *_t77 + _t77;
      				 *_t77 =  *_t77 + _t77;
      				 *_t77 =  *_t77 + _t77;
      				 *_t77 =  *_t77 + _t77;
      				 *_t77 =  *_t77 + _t77;
      				 *_t77 =  *_t77 + _t77;
      				 *_t77 =  *_t77 + _t77;
      				 *_t77 =  *_t77 + _t77;
      				 *_t77 =  *_t77 + _t77;
      				asm("fisub dword [esi]");
      				 *_t77 =  *_t77 + _t77;
      				asm("stc");
      				_t78 = _t77 |  *_t77;
      				 *_t78 =  *_t78 + _t78;
      				_push(es);
      				 *((intOrPtr*)(_t167 + 0x55)) =  *((intOrPtr*)(_t167 + 0x55)) + _t167;
      				_t198 = _t197 + 1;
      				_t158 = _t156;
      				 *0x4b000601 =  *0x4b000601 + _t158;
      				_push(_t199);
      				_t159 = _t158 - 1;
      				_push(_t95);
      				_push(_t95);
      				 *_t159 =  *_t159 + _t95;
      				 *_t78 =  *_t78 + _t78;
      				 *_t95 =  *_t95 + _t78;
      				 *_t78 =  *_t78 + _t78;
      				asm("insb");
      				if ( *_t78 == 0) goto L2;
      				 *((intOrPtr*)(_t198 + 0xa)) =  *((intOrPtr*)(_t198 + 0xa)) + _t159;
      				 *_t159 =  *_t159 + _t78;
      				 *_t95 =  *_t95 + _t78;
      				 *_t78 =  *_t78 + 0xa;
      				 *_t78 =  *_t78 ^ 0x0000000a;
      				 *_t78 =  *_t78 + _t78;
      				 *_t78 =  *_t78 + _t78;
      				 *((intOrPtr*)(_t78 + 6)) =  *((intOrPtr*)(_t78 + 6)) + _t159;
      				 *_t78 =  *_t78 + _t78;
      				 *[ss:eax] =  *[ss:eax] + _t78;
      				 *_t78 =  *_t78 + _t78;
      				 *_t78 =  *_t78 & 0x0000000a;
      				 *_t78 =  *_t78 + _t78;
      				 *_t78 =  *_t78 + _t78;
      				_t80 = _t78 + _t159 +  *((intOrPtr*)(_t78 + _t159));
      				 *((intOrPtr*)(_t198 + 0x10000006)) =  *((intOrPtr*)(_t198 + 0x10000006)) + _t95;
      				asm("adc [eax], dl");
      				 *_t80 =  *_t80 + _t80;
      				 *_t80 =  *_t80 + _t80;
      				 *_t80 =  *_t80 + _t159;
      				 *_t80 =  *_t80 + _t80;
      				 *((intOrPtr*)(_t198 + 0x28000009)) =  *((intOrPtr*)(_t198 + 0x28000009)) + _t80;
      				 *_t80 =  *_t80 + _t80;
      				 *_t80 =  *_t80 + 0xa;
      				 *_t80 =  *_t80 + _t80;
      				 *_t80 =  *_t80 + _t80;
      				 *_t80 =  *_t80 + _t80;
      				 *_t80 =  *_t80 + _t80;
      				_t81 = _t80;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t198 =  *_t198 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81;
      				 *_t81 =  *_t81;
      				 *((intOrPtr*)(_t81 + 0x800080)) =  *((intOrPtr*)(_t81 + 0x800080)) + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + 0x80;
      				 *((intOrPtr*)(_t81 - 0x3fffff80)) =  *((intOrPtr*)(_t81 - 0x3fffff80)) + _t81;
      				asm("rol al, 0x0");
      				 *((char*)(_t81 + 0x80)) =  *((char*)(_t81 + 0x80)) + 0xff;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + 1;
      				 *_t81 =  *_t81 + _t81;
      				asm("invalid");
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + 1;
      				_t100 = _t95 + _t95 + _t95 + _t95 + _t95 + _t95 + _t95 + _t95 + _t95 + _t95 + _t95 + _t95 + _t95 + _t95 + _t95 + _t95 + _t95 + _t95 + _t95 + _t95 + _t95 + _t95 + _t95 + _t95 + _t95 + _t95 + _t95 + _t95 + _t95 + _t95 + _t95 + _t95;
      				asm("invalid");
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t100;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t81 =  *_t81 + _t81;
      				 *_t100 =  *_t100 + _t81;
      				_t82 = _t81 ^  *(_t100 - 0x7c7c7f7d);
      				while(1) {
      					L3:
      					 *_t100 =  *_t100;
      					 *_t82 =  *_t82 + _t82;
      					 *_t82 =  *_t82 + _t82;
      					 *_t82 =  *_t82 + _t82;
      					 *_t82 =  *_t82 + _t82;
      					 *_t100 =  *_t100 + _t82;
      					_t84 = 0x3038;
      					while(1) {
      						 *_t84 = _t84 +  *_t84;
      						 *_t84 = _t84 +  *_t84;
      						 *_t84 = _t84 +  *_t84;
      						 *_t84 = _t84 +  *_t84;
      						 *_t84 = _t84 +  *_t84;
      						 *_t84 = _t84 +  *_t84;
      						 *_t100 =  *_t100 + 0xa;
      						_t161 =  *((intOrPtr*)(_t100 + 0x838b));
      						 *_t84 = _t84 +  *_t84;
      						 *_t84 = _t84 +  *_t84;
      						 *_t84 = _t84 +  *_t84;
      						 *_t84 = _t84 +  *_t84;
      						 *_t84 = _t84 +  *_t84;
      						 *_t84 =  *_t84 | _t100;
      						_t82 = 0x80b8b8;
      						if( *_t84 < 0) {
      							goto L3;
      						}
      						_t84 = 0x30b8b8;
      						 *0x30b8b8 = 0x30b8b8 +  *0x30b8b8;
      						 *0x30b8b8 = 0x30b8b8 +  *0x30b8b8;
      						 *0x30b8b8 = 0x30b8b8 +  *0x30b8b8;
      						 *0x30b8b8 = 0x30b8b8 +  *0x30b8b8;
      						 *_t100 =  *_t100 + 0x30b8b8;
      						_t27 = _t100 + 0x388b8b;
      						 *_t27 =  *(_t100 + 0x388b8b) | 0x00000008;
      						if( *_t27 != 0) {
      							continue;
      						}
      						 *0x30b8b8 = 0x30b8b8 +  *0x30b8b8;
      						 *0x30b8b8 = 0x30b8b8 +  *0x30b8b8;
      						 *0x30b8b8 = 0x30b8b8 +  *0x30b8b8;
      						 *0x30b8b8 = 0x30b8b8 +  *0x30b8b8;
      						 *0x30b8b8 =  *0x30b8b8 + 0x808b8b;
      						 *0xFFFFFFFF3C777733 =  *((intOrPtr*)(0xffffffff3c777733)) + _t161;
      						 *0xb8 = 0xb8 +  *0xb8;
      						 *0xb8 = 0xb8 +  *0xb8;
      						 *0xb8 = 0xb8 +  *0xb8;
      						 *0xb8 =  *0xb8 ^ 0x000000b8;
      						 *0xb8 = 0xb8 +  *0xb8;
      						 *0xb8 = 0xb8 +  *0xb8;
      						 *0xb8 = 0xb8 +  *0xb8;
      						 *0xb8 = 0xb8 +  *0xb8;
      						 *0xb8 =  *0xb8 + 0x838bbbbb;
      						_t87 = 0x73bbbbbb;
      						 *0x73bbbbbb =  *0x73bbbbbb | 0x00000087;
      						asm("sti");
      						 *0x73bbbbbb =  &(0x73bbbbbb[ *0x73bbbbbb]);
      						 *0x73bbbbbb =  &(0x73bbbbbb[ *0x73bbbbbb]);
      						 *0x73bbbbbb =  &(0x73bbbbbb[ *0x73bbbbbb]);
      						 *0x73bbbbbb =  &(0x73bbbbbb[ *0x73bbbbbb]);
      						_t163 = _t161 +  *0xFFFFFFFFB93C1716 +  *0xFFFFFFFF74747746;
      						if(_t163 < 0) {
      							L9:
      							_t198 = _t198 ^  *_t87;
      							 *_t87 = _t87 +  *_t87;
      							 *_t87 = _t87 +  *_t87;
      							 *_t87 = _t87 +  *_t87;
      							asm("repe add dword [ebx-0x7f440479], 0xffffff8b");
      							 *_t87 = _t87 +  *_t87;
      							 *_t87 = _t87 +  *_t87;
      							 *0x3083bb =  *0x3083bb + _t87;
      							_t173 =  *0x78EC3F76;
      							asm("invalid");
      							_t107 = 0;
      							if( *_t87 != 0x3083bb) {
      								L8:
      								 *_t87 = _t87 +  *_t87;
      								 *_t87 = _t87 +  *_t87;
      								 *_t87 = _t87 +  *_t87;
      								 *((intOrPtr*)(_t107 - 0x44444475)) =  *((intOrPtr*)(_t107 - 0x44444475)) + _t163;
      								goto L9;
      							}
      							 *_t87 = _t87 +  *_t87;
      							 *_t87 = _t87 +  *_t87;
      							 *0xFFFFFFFFB8BC02BB =  *((intOrPtr*)(0xffffffffb8bc02bb)) + 8;
      							 *_t87 = _t87 +  *_t87;
      							 *_t87 = _t87 +  *_t87;
      							 *0x7383bbbb =  *0x7383bbbb + _t87;
      							_t175 =  *0x333F7776;
      							_t88 = 0x7338;
      							 *0x7338 =  *0x7338 + 0x7338;
      							 *0xbbbb0870 =  *0xbbbb0870 + 0x7338;
      							_t225 =  *0xbbbb0870;
      							asm("repe add dword [ebx-0x7f440478], 0x7");
      							_t112 = 0x7388b3bb;
      							while(1) {
      								L11:
      								if (_t225 >= 0) goto L12;
      								 *_t88 =  *_t88 + _t88;
      								 *_t88 =  *_t88 + _t88;
      								asm("clc");
      								_t46 = _t112 - 0x44747f49;
      								_t47 = _t175 +  *((intOrPtr*)(_t112 - 0x44444445));
      								_t175 =  *_t46;
      								 *_t46 = _t47;
      								while(1) {
      									 *_t88 =  *_t88 + _t88;
      									 *_t88 =  *_t88 + _t88;
      									 *0xf387b8bb =  *0xf387b8bb + _t163;
      									 *0xbfbbbbbb =  *0xbfbbbbbb + 0xffffff83;
      									asm("invalid");
      									_t88 = 0xbbbb8b00;
      									 *0xbfbbbbbb =  *0xbfbbbbbb + 0xbfbbbbbb;
      									_t112 = 0xbfbbbbbb;
      									_t228 =  *((intOrPtr*)(_t175 - 0x45)) - 0xbfbbbbbb;
      									if (_t228 < 0) goto L14;
      									L14:
      									if(_t228 != 0) {
      										goto L11;
      									}
      									 *0xbbbb8b00 =  *0xbbbb8b00 + 0xbbbb8b00;
      									 *0x338f38 =  *0x338f38 + _t163;
      									asm("sti");
      									 *0xf3bbbbbb =  *0xf3bbbbbb + 0x88;
      									_t229 =  *0xf3bbbbbb;
      									asm("sti");
      									while(1) {
      										L17:
      										while(_t229 <= 0) {
      											 *_t88 =  *_t88 + _t88;
      											 *_t88 =  *_t88 + _t88;
      											 *_t88 =  *_t88 ^ _t163;
      											_pop(es);
      											_t88 = _t88 ^  *_t88;
      											 *_t88 =  *_t88 + _t88;
      											 *0x7f38b8bb =  *0x7f38b8bb + _t163;
      											asm("sti");
      											 *0xFFFFFFFF8478774A =  *((intOrPtr*)(0xffffffff8478774a)) + _t88;
      											_t175 =  *0xFFFFFFFF77483F76;
      											 *_t88 =  *_t88 + _t88;
      											 *0x30 =  *0x30 + _t163;
      											asm("sti");
      											 *_t88 =  *_t88 + 0x80;
      											_t230 =  *_t88;
      											if(_t230 > 0) {
      												continue;
      											}
      											if (_t230 < 0) goto L20;
      											if(_t230 != 0) {
      												continue;
      											}
      											 *_t88 =  *_t88 ^ _t88;
      											 *_t88 =  *_t88 + _t88;
      											_t179 = _t175 | 0x33fb8738;
      											_t164 = _t163 +  *((intOrPtr*)(_t88 + 0x880bbfb));
      											do {
      												 *_t88 =  *_t88 + _t88;
      												 *_t88 =  *_t88 + _t88;
      												 *((_t179 | 0x000000b3) + 0x780b7fb) =  *((_t179 | 0x000000b3) + 0x780b7fb) | _t88;
      												 *_t88 =  *_t88 + _t88;
      												 *_t88 =  *_t88 + _t88;
      												_t164 = _t164 +  *0xFFFFFFFF8B84787A;
      												 *_t88 =  *_t88 + _t88;
      												 *_t88 =  *_t88 + _t88;
      												_t179 = 0xfffffffffb8bbfbf;
      												asm("sti");
      												asm("sti");
      												asm("invalid");
      												 *_t88 =  *_t88 + 0x80;
      											} while ( *_t88 > 0);
      											_t89 = 0xb8bb7b00;
      											 *0x00B3FBBA =  *0xFFFFFFFFFBBBFBBA ^ 0xb8bb7b00;
      											 *0xb8bb7b00 =  *0xb8bb7b00 + 0xb8bb7b00;
      											 *0xfb0830bb =  *0xfb0830bb + _t164;
      											asm("invalid");
      											asm("sti");
      											do {
      												 *_t89 =  *_t89 ^ _t89;
      												 *_t89 =  *_t89 + _t89;
      												 *0x8f00b3bb =  *0x8f00b3bb + _t164;
      												asm("sti");
      												asm("sti");
      												asm("sti");
      												asm("clc");
      												 *_t89 =  *_t89 ^ _t164;
      												 *_t89 =  *_t89 | 0x0000007f;
      												 *_t89 =  *_t89 + _t89;
      												 *_t89 =  *_t89 + _t89;
      												 *0xbbbb8778 =  *0xbbbb8778 + _t164;
      												asm("invalid");
      												_t89 = _t89 ^  *_t89;
      												 *_t89 =  *_t89 + _t89;
      												 *_t89 =  *_t89 + _t89;
      												asm("sti");
      												asm("invalid");
      											} while ( *_t89 > 0x80);
      											 *0xFFFFFFFF8FB8BCEE =  *((intOrPtr*)(0xffffffff8fb8bcee)) + _t89;
      											 *_t89 =  *_t89 + _t89;
      											 *_t89 =  *_t89 + _t89;
      											asm("invalid");
      											 *0xFFFFFFFF87B43772 =  *((intOrPtr*)(0xffffffff87b43772)) + _t164;
      											 *_t89 =  *_t89 + _t89;
      											 *_t89 =  *_t89 + _t89;
      											 *0xFFFFFFFFBFBC7CBA =  *((intOrPtr*)(0xffffffffbfbc7cba)) + 0x80;
      											asm("aas");
      											asm("sti");
      											asm("sti");
      											 *0xFFFFFFFF80BBBBF6 =  *0xFFFFFFFF80BBBBF6 | 0x00000080;
      											_t90 = _t89 ^  *_t89;
      											 *_t90 =  *_t90 + _t90;
      											 *_t90 =  *_t90 + _t90;
      											 *_t90 =  *_t90 + _t90;
      											asm("invalid");
      											 *0xbbbbbbbb =  *0xbbbbbbbb + 0xf3;
      											 *_t90 =  *_t90 + _t90;
      											 *_t90 =  *_t90 + _t90;
      											 *_t90 =  *_t90 + _t90;
      											 *0xFFFFFFFFFAF3F4BA =  *((intOrPtr*)(0xfffffffffaf3f4ba)) + 0x80;
      											asm("sti");
      											asm("sti");
      											asm("sti");
      											asm("sti");
      											do {
      												 *_t90 =  *_t90 + _t90;
      												 *_t90 =  *_t90 + _t90;
      												 *_t90 =  *_t90 + _t90;
      												 *_t90 =  *_t90 + _t90;
      												 *_t90 =  *_t90 ^ _t90;
      												 *_t90 =  *_t90 + _t90;
      												 *_t90 =  *_t90 + _t90;
      												 *_t90 =  *_t90 + _t90;
      												 *0xb37f8883 =  *0xb37f8883 + _t164;
      												asm("clc");
      												asm("sti");
      												asm("sti");
      												asm("sti");
      												asm("sti");
      												asm("sti");
      												_t90 = _t90 ^  *_t90;
      												 *_t90 =  *_t90 + _t90;
      												 *_t90 =  *_t90 + _t90;
      												 *_t90 =  *_t90 + _t90;
      												 *_t90 =  *_t90 + _t90;
      												_t198 = _t198 | 0xfb8738b8;
      											} while (0xbbbfbfbf > 0xffffffbf);
      											 *_t90 =  *_t90 ^ _t90;
      											 *_t90 =  *_t90 + _t90;
      											 *_t90 =  *_t90 + _t90;
      											 *_t90 =  *_t90 + _t90;
      											 *_t90 =  *_t90 + _t90;
      											 *0x88 =  *0x88 + 0xa;
      											asm("aas");
      											asm("sti");
      											asm("sti");
      											asm("sti");
      											asm("sti");
      											asm("sti");
      											asm("sti");
      											 *_t90 =  *_t90 + _t90;
      											 *_t90 =  *_t90 + _t90;
      											 *_t90 =  *_t90 + _t90;
      											 *_t90 =  *_t90 + _t90;
      											 *_t90 =  *_t90 + _t90;
      											 *0x33fb8788 =  *0x33fb8788 + _t90;
      											asm("invalid");
      											 *0x30b37f88 = 0x30b37f88 +  *0x30b37f88;
      											 *0x30b37f88 = 0x30b37f88 +  *0x30b37f88;
      											 *0x30b37f88 = 0x30b37f88 +  *0x30b37f88;
      											 *0x30b37f88 = 0x30b37f88 +  *0x30b37f88;
      											 *0x30b37f88 = 0x30b37f88 +  *0x30b37f88;
      											 *0x30b37f88 = 0x30b37f88 +  *0x30b37f88;
      											asm("sti");
      											asm("sti");
      											 *0xfbfbfbfb = 0xa;
      											asm("sti");
      											_t92 = 0x30b37f88 ^  *0x30b37f88;
      											 *0x30b37f88 =  *0x30b37f88 + _t92;
      											 *0x30b37f88 =  *0x30b37f88 + _t92;
      											 *0x30b37f88 =  *0x30b37f88 + _t92;
      											 *0x30b37f88 =  *0x30b37f88 + _t92;
      											 *0x30b37f88 =  *0x30b37f88 + _t92;
      											 *_t92 =  *_t92 + _t92;
      											 *0x30b38f03 = 0x30b38f03 +  *0x30b38f03;
      											 *0x30b38f03 = 0x30b38f03 +  *0x30b38f03;
      											 *0x30b38f03 = 0x30b38f03 +  *0x30b38f03;
      											 *0x30b38f03 = 0x30b38f03 +  *0x30b38f03;
      											 *0x30b38f03 = 0x30b38f03 +  *0x30b38f03;
      											 *0x30b38f03 = 0x30b38f03 +  *0x30b38f03;
      											 *0x30b38f03 = 0x30b38f03 +  *0x30b38f03;
      											 *0x30b38f03 =  *0x30b38f03 | 0x00000080;
      											 *0x30b38f03 =  *0x30b38f03 ^ 0x30b38f03;
      											 *0x30b38f03 = 0x30b38f03 +  *0x30b38f03;
      											 *0x30b38f03 = 0x30b38f03 +  *0x30b38f03;
      											 *0x30b38f03 = 0x30b38f03 +  *0x30b38f03;
      											 *0x30b38f03 = 0x30b38f03 +  *0x30b38f03;
      											 *0x30b38f03 = 0x30b38f03 +  *0x30b38f03;
      											 *0x30b38f03 = 0x30b38f03 +  *0x30b38f03;
      											 *0x30b38f03 = 0x30b38f03 +  *0x30b38f03;
      											 *0x33fb8788 =  *0x33fb8788 + _t164;
      											 *0x30b38f03 = 0x30b38f03 +  *0x30b38f03;
      											 *0x30b38f03 = 0x30b38f03 +  *0x30b38f03;
      											 *0x30b38f03 = 0x30b38f03 +  *0x30b38f03;
      											 *0x30b38f03 = 0x30b38f03 +  *0x30b38f03;
      											 *0x30b38f03 = 0x30b38f03 +  *0x30b38f03;
      											 *0x30b38f03 = 0x30b38f03 +  *0x30b38f03;
      											 *0x30b38f03 = 0x30b38f03 +  *0x30b38f03;
      											 *0x30b38f03 = 0x30b38f03 +  *0x30b38f03;
      											 *0x30b38f03 = 0x30b38f03 +  *0x30b38f03;
      											 *0x30b38f03 = 0x30b38f03 +  *0x30b38f03;
      											 *0x30b38f03 = 0x30b38f03 +  *0x30b38f03;
      											 *0x30b38f03 = 0x30b38f03 +  *0x30b38f03;
      											 *0x30b38f03 = 0x30b38f03 +  *0x30b38f03;
      											 *0x30b38f03 = 0x30b38f03 +  *0x30b38f03;
      											 *0x30b38f03 = 0x30b38f03 +  *0x30b38f03;
      											 *0x30b38f03 = 0x30b38f03 +  *0x30b38f03;
      											 *0x30b38f03 = 0x30b38f03 +  *0x30b38f03;
      											asm("invalid");
      											asm("invalid");
      											 *0x30b38f03 =  *0x30b38f03 + 1;
      											asm("invalid");
      											 *(0xfbfbfbfb |  *0xFFFFFFFFBBBBBBFA |  *0xFFFFFFFF7CFBFBFA) =  *(0xfbfbfbfb |  *0xFFFFFFFFBBBBBBFA |  *0xFFFFFFFF7CFBFBFA) + _t164;
      											 *0x30b38f03 =  *0x30b38f03 + 1;
      											asm("invalid");
      											asm("clc");
      											 *0xFFFFFFFD985DDDD8 =  *((intOrPtr*)(0xfffffffd985dddd8)) + 0x30b38f03;
      											 *0x30b38f03 =  *0x30b38f03 + 1;
      											goto __eax;
      										}
      										 *_t88 =  *_t88 + _t88;
      										 *_t88 =  *_t88 + _t88;
      										 *0xf387b8bb =  *0xf387b8bb + _t163;
      										 *0xbfbbbbbb =  *0xbfbbbbbb + 0xffffff83;
      										asm("invalid");
      										_t88 = 0xbbbb8b00;
      										 *0xbfbbbbbb =  *0xbfbbbbbb + 0xbfbbbbbb;
      										_t112 = 0xbfbbbbbb;
      										_t228 =  *((intOrPtr*)(_t175 - 0x45)) - 0xbfbbbbbb;
      										if (_t228 < 0) goto L14;
      										goto L14;
      									}
      								}
      							}
      						}
      						 *(_t173 - 0x44444445) =  *(_t173 - 0x44444445) | _t163;
      						 *0x73bbbbbb =  &(0x73bbbbbb[ *0x73bbbbbb]);
      						 *0x73bbbbbb =  &(0x73bbbbbb[ *0x73bbbbbb]);
      						 *0x73bbbbbb =  *0x73bbbbbb + 0x8083;
      						_t87 = 0xb7bbbbbb;
      						 *0xFFFFFFFF6F773B43 =  *((intOrPtr*)(0xffffffff6f773b43)) + 0xffffffbb;
      						_t107 = 0x30b8bb;
      						goto L8;
      					}
      				}
      			}






































      0x004012d4
      0x004012d9
      0x004012de
      0x004012e0
      0x004012e2
      0x004012e4
      0x004012e6
      0x004012ea
      0x004012ec
      0x004012ee
      0x004012f0
      0x004012f3
      0x004012f5
      0x004012fd
      0x00401304
      0x00401306
      0x00401308
      0x0040130a
      0x0040130c
      0x0040130f
      0x00401312
      0x00401313
      0x00401315
      0x00401318
      0x0040131a
      0x0040131e
      0x00401320
      0x00401324
      0x00401326
      0x00401328
      0x00401329
      0x00401334
      0x0040133a
      0x0040133c
      0x00401342
      0x00401343
      0x00401344
      0x00401345
      0x00401346
      0x00401348
      0x0040134e
      0x0040134f
      0x00401355
      0x00401357
      0x00401359
      0x0040135b
      0x0040135d
      0x0040135f
      0x00401361
      0x00401363
      0x00401365
      0x00401367
      0x00401369
      0x0040136b
      0x0040136d
      0x0040136f
      0x00401371
      0x00401373
      0x00401375
      0x00401377
      0x00401379
      0x0040137a
      0x0040137c
      0x0040137e
      0x0040137f
      0x00401384
      0x00401385
      0x00401386
      0x0040138c
      0x0040138e
      0x0040138f
      0x00401390
      0x00401391
      0x00401393
      0x00401396
      0x0040139a
      0x0040139c
      0x0040139d
      0x0040139f
      0x004013a5
      0x004013a7
      0x004013a9
      0x004013ab
      0x004013ad
      0x004013af
      0x004013b1
      0x004013b4
      0x004013b6
      0x004013b9
      0x004013bb
      0x004013bd
      0x004013bf
      0x004013c3
      0x004013c5
      0x004013cb
      0x004013cd
      0x004013cf
      0x004013d1
      0x004013d3
      0x004013d5
      0x004013db
      0x004013dd
      0x004013df
      0x004013e1
      0x004013e4
      0x004013e6
      0x004013e8
      0x004013ea
      0x004013ec
      0x004013ee
      0x004013f0
      0x004013f2
      0x004013f4
      0x004013f6
      0x004013f8
      0x004013fa
      0x004013fc
      0x004013fe
      0x00401400
      0x00401402
      0x00401404
      0x00401406
      0x00401408
      0x0040140b
      0x0040140e
      0x00401414
      0x00401416
      0x00401419
      0x0040141f
      0x00401422
      0x00401429
      0x0040142b
      0x0040142d
      0x0040142f
      0x00401433
      0x0040143b
      0x0040143d
      0x0040143f
      0x00401441
      0x00401443
      0x00401445
      0x00401447
      0x00401449
      0x0040144b
      0x0040144d
      0x0040144f
      0x00401451
      0x00401453
      0x00401455
      0x00401457
      0x00401459
      0x0040145b
      0x0040145d
      0x0040145f
      0x00401461
      0x00401463
      0x00401465
      0x00401467
      0x00401469
      0x0040146b
      0x0040146d
      0x0040146f
      0x00401471
      0x00401473
      0x00401475
      0x00401477
      0x00401479
      0x0040147b
      0x0040147d
      0x00401485
      0x00401487
      0x00401489
      0x0040148b
      0x0040148d
      0x0040148f
      0x00401491
      0x00401493
      0x00401495
      0x0040149b
      0x0040149b
      0x0040149b
      0x004014a2
      0x004014a4
      0x004014a6
      0x004014a8
      0x004014aa
      0x004014b3
      0x004014b6
      0x004014b6
      0x004014b8
      0x004014ba
      0x004014bc
      0x004014be
      0x004014c0
      0x004014c2
      0x004014ca
      0x004014d0
      0x004014d2
      0x004014d4
      0x004014d6
      0x004014d8
      0x004014da
      0x004014dc
      0x004014e1
      0x00000000
      0x00000000
      0x004014e3
      0x004014e8
      0x004014ea
      0x004014ec
      0x004014ee
      0x004014f0
      0x004014f2
      0x004014f2
      0x004014f9
      0x00000000
      0x00000000
      0x00401500
      0x00401502
      0x00401504
      0x00401506
      0x00401508
      0x0040150f
      0x0040151a
      0x0040151c
      0x0040151e
      0x00401526
      0x0040152f
      0x00401531
      0x00401533
      0x00401535
      0x00401537
      0x00401539
      0x0040153e
      0x00401541
      0x00401547
      0x00401549
      0x0040154b
      0x0040154d
      0x0040154f
      0x00401555
      0x00401587
      0x0040158e
      0x00401590
      0x00401592
      0x00401594
      0x0040159c
      0x004015a9
      0x004015ab
      0x004015ad
      0x004015af
      0x004015b7
      0x004015b9
      0x004015bb
      0x00401578
      0x00401578
      0x0040157a
      0x0040157c
      0x0040157e
      0x00000000
      0x00401586
      0x004015c2
      0x004015c4
      0x004015cc
      0x004015d8
      0x004015da
      0x004015dc
      0x004015de
      0x004015ed
      0x004015f2
      0x004015f4
      0x004015f4
      0x004015fb
      0x00401603
      0x00401607
      0x00401607
      0x00401607
      0x00401609
      0x0040160b
      0x00401613
      0x00401616
      0x00401616
      0x00401616
      0x00401616
      0x0040161b
      0x00401620
      0x00401622
      0x00401624
      0x0040162b
      0x0040162e
      0x00401630
      0x0040163c
      0x0040163e
      0x00401645
      0x00401648
      0x0040164a
      0x0040164a
      0x00000000
      0x00000000
      0x00401651
      0x00401653
      0x00401655
      0x0040165b
      0x0040165b
      0x0040165e
      0x00401662
      0x00000000
      0x00401666
      0x00401668
      0x0040166a
      0x00401673
      0x00401679
      0x0040167f
      0x00401681
      0x00401683
      0x00401685
      0x0040168b
      0x00401691
      0x00401699
      0x0040169b
      0x0040169d
      0x004016a3
      0x004016a3
      0x004016a5
      0x00000000
      0x00401662
      0x004016a7
      0x004016a9
      0x00000000
      0x00000000
      0x004016b0
      0x004016b2
      0x004016b4
      0x004016bb
      0x004016c1
      0x004016c8
      0x004016ca
      0x004016d3
      0x004016e0
      0x004016e2
      0x004016eb
      0x004016f8
      0x004016fa
      0x004016fc
      0x004016fe
      0x004016ff
      0x00401700
      0x00401702
      0x00401702
      0x00401706
      0x0040170b
      0x00401711
      0x00401713
      0x00401715
      0x0040171c
      0x00401720
      0x00401727
      0x00401729
      0x0040172b
      0x0040172d
      0x0040172e
      0x0040172f
      0x00401730
      0x00401731
      0x0040173a
      0x0040173f
      0x00401741
      0x00401743
      0x00401745
      0x00401756
      0x00401758
      0x0040175a
      0x0040175e
      0x0040175f
      0x00401761
      0x0040176a
      0x00401770
      0x00401772
      0x0040177b
      0x00401782
      0x00401788
      0x0040178a
      0x0040178c
      0x00401792
      0x00401793
      0x00401794
      0x0040179a
      0x0040179d
      0x0040179f
      0x004017a1
      0x004017a3
      0x004017aa
      0x004017b1
      0x004017b6
      0x004017b8
      0x004017ba
      0x004017bc
      0x004017c2
      0x004017c3
      0x004017c4
      0x004017c5
      0x004017c6
      0x004017cd
      0x004017cf
      0x004017d1
      0x004017d3
      0x004017e4
      0x004017e6
      0x004017e8
      0x004017ea
      0x004017ec
      0x004017ee
      0x004017f1
      0x004017f2
      0x004017f3
      0x004017f4
      0x004017f5
      0x004017fb
      0x004017fd
      0x004017ff
      0x00401801
      0x00401803
      0x00401805
      0x0040180f
      0x00401813
      0x00401815
      0x00401817
      0x00401819
      0x0040181b
      0x0040181d
      0x0040181f
      0x00401820
      0x00401821
      0x00401822
      0x00401823
      0x00401824
      0x00401825
      0x0040182b
      0x0040182d
      0x0040182f
      0x00401831
      0x00401833
      0x00401835
      0x00401837
      0x00401843
      0x00401845
      0x00401847
      0x00401849
      0x0040184b
      0x0040184d
      0x00401854
      0x00401855
      0x00401856
      0x00401858
      0x00401859
      0x0040185b
      0x0040185d
      0x0040185f
      0x00401861
      0x00401863
      0x00401865
      0x00401872
      0x00401874
      0x00401876
      0x00401878
      0x0040187a
      0x0040187c
      0x0040187e
      0x00401886
      0x00401888
      0x0040188a
      0x0040188c
      0x0040188e
      0x00401890
      0x00401892
      0x00401894
      0x00401896
      0x00401898
      0x0040189f
      0x004018a1
      0x004018a3
      0x004018a5
      0x004018a7
      0x004018a9
      0x004018ab
      0x004018ad
      0x004018af
      0x004018b1
      0x004018b3
      0x004018b5
      0x004018b7
      0x004018b9
      0x004018bb
      0x004018bd
      0x004018bf
      0x004018c3
      0x004018c5
      0x004018c7
      0x004018cb
      0x004018cd
      0x004018cf
      0x004018d3
      0x004018d4
      0x004018d5
      0x004018d7
      0x004018db
      0x004018db
      0x00401620
      0x00401622
      0x00401624
      0x0040162b
      0x0040162e
      0x00401630
      0x0040163c
      0x0040163e
      0x00401645
      0x00401648
      0x00000000
      0x00401648
      0x00401662
      0x0040161b
      0x00401607
      0x00401557
      0x00401562
      0x00401564
      0x00401566
      0x00401568
      0x0040156d
      0x00401574
      0x00000000
      0x00401574
      0x004014b6

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.824048535.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.824040360.0000000000400000.00000002.00020000.sdmp Download File
      • Associated: 00000000.00000002.824067937.0000000000416000.00000004.00020000.sdmp Download File
      • Associated: 00000000.00000002.824075655.0000000000417000.00000002.00020000.sdmp Download File
      Similarity
      • API ID: #100
      • String ID: VB5!6&*
      • API String ID: 1341478452-3593831657
      • Opcode ID: 9cf2941e621a69fea955780aa94981640b67aee3367f1cc232f1084aa8b8bf91
      • Instruction ID: 7271d700640d2f78ea57597eab43cff79751428e75609dc4c0b4d2d63b27fc33
      • Opcode Fuzzy Hash: 9cf2941e621a69fea955780aa94981640b67aee3367f1cc232f1084aa8b8bf91
      • Instruction Fuzzy Hash: F101456255E7C05FD30317704C226923FB8AE4326072B40EB9885DA4B3C11D4D4AD7A2
      Uniqueness

      Uniqueness Score: -1.00%

      Non-executed Functions

      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.824313775.0000000002150000.00000040.00000001.sdmp, Offset: 02150000, based on PE: false
      Yara matches
      Similarity
      • API ID:
      • String ID: 5(A$87N$Y]y$]~hZ$cyJ$-N;$.I$Fk$Mv$jz
      • API String ID: 0-2296795
      • Opcode ID: dde3036963a51282d63816079109b48e9b728a671529da2c2e620f60aca802af
      • Instruction ID: 51e1b7c93e6185161482be7cc1e79017aa6f344a0255e5d62a4bd8d2fc12a997
      • Opcode Fuzzy Hash: dde3036963a51282d63816079109b48e9b728a671529da2c2e620f60aca802af
      • Instruction Fuzzy Hash: 7DD25971644389DFDF348F38CD947DA7BA2AF56350F46816ACCA98B295D3308686CB12
      Uniqueness

      Uniqueness Score: -1.00%

      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.824313775.0000000002150000.00000040.00000001.sdmp, Offset: 02150000, based on PE: false
      Yara matches
      Similarity
      • API ID:
      • String ID: 5(A$87N$Y]y$]~hZ$-N;$.I$Fk$Mv$jz
      • API String ID: 0-3442785666
      • Opcode ID: d79a76268e4479c7522933763e04799d9380fab013b7a65b14b0062b9ea72f19
      • Instruction ID: e50e4e589aa9a4e33dea2a16c9b74d4df8f084c718c4a5eee71fec567a6da8a2
      • Opcode Fuzzy Hash: d79a76268e4479c7522933763e04799d9380fab013b7a65b14b0062b9ea72f19
      • Instruction Fuzzy Hash: 7A72647164434ADFDF388E38CD957EA77A2FF95340F56812ADCA99B254D3308A81CB42
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.824313775.0000000002150000.00000040.00000001.sdmp, Offset: 02150000, based on PE: false
      Yara matches
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 0c0dee29967799a3fe64a9dca94bd6fed3870415dde6aad03530d0a186484adc
      • Instruction ID: 39a9b373d38827fa007b50c36ab149b03f49386078347df2cdb31a123e84d79c
      • Opcode Fuzzy Hash: 0c0dee29967799a3fe64a9dca94bd6fed3870415dde6aad03530d0a186484adc
      • Instruction Fuzzy Hash: 1E216876A44249DFE7705E388C413EB73E79F04300F96842A9C99DB290E3388584CB13
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.824313775.0000000002150000.00000040.00000001.sdmp, Offset: 02150000, based on PE: false
      Yara matches
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 532627bb337d437bb4c529cc30027b4b5b2c654fc9448befd084a2f8477a442a
      • Instruction ID: fcf4364d430d027e41d62ce289fe8cfd9497ff183c5b30982b0252a12953015f
      • Opcode Fuzzy Hash: 532627bb337d437bb4c529cc30027b4b5b2c654fc9448befd084a2f8477a442a
      • Instruction Fuzzy Hash: FD11A575615654CFC738CF28D994BDD33E2EF9A364F02426ADC298B794E330AA42CB15
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.824313775.0000000002150000.00000040.00000001.sdmp, Offset: 02150000, based on PE: false
      Yara matches
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 44202390e309ae21ad760f9fc66ffa83febc4e578202b7def74869fc104efc40
      • Instruction ID: 51c94ec96a3b809159e9e938ab4fb11186e8de11cdd8ec00b69405b553961650
      • Opcode Fuzzy Hash: 44202390e309ae21ad760f9fc66ffa83febc4e578202b7def74869fc104efc40
      • Instruction Fuzzy Hash: 38C092B62016C18FFB41DF08C691B4173B0FF11AC8B280494E483DF612D328E900CA00
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.824313775.0000000002150000.00000040.00000001.sdmp, Offset: 02150000, based on PE: false
      Yara matches
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: ab2d7faec90206d04624137dcf391b9a6c0b9a6dad95826754e4c5e29fff86cb
      • Instruction ID: bebcbd0f18a999ce64e2d619b59837d29f74db5f3d96bd371bc818b82041d4c7
      • Opcode Fuzzy Hash: ab2d7faec90206d04624137dcf391b9a6c0b9a6dad95826754e4c5e29fff86cb
      • Instruction Fuzzy Hash: F9B00179662A80CFCE96CF09C290E40B3B4FB48B50F4258D0E8118BB22C268E900CA10
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      • #713.MSVBVM60(004141AC,?,?,?,?,?,?,?,?,?,?,?,?,?,00401196), ref: 00414C68
      • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,00401196), ref: 00414C73
      • __vbaStrCmp.MSVBVM60(004141B8,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00401196), ref: 00414C7F
      • __vbaFreeStr.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,00401196), ref: 00414C92
      • __vbaRedim.MSVBVM60(00000080,00000002,?,00000002,00000001,00000012,00000000), ref: 00414CB3
      • __vbaGenerateBoundsError.MSVBVM60 ref: 00414CDB
      • __vbaGenerateBoundsError.MSVBVM60 ref: 00414CEB
      • __vbaGenerateBoundsError.MSVBVM60 ref: 00414D17
      • __vbaGenerateBoundsError.MSVBVM60 ref: 00414D21
      • __vbaGenerateBoundsError.MSVBVM60 ref: 00414D4D
      • __vbaGenerateBoundsError.MSVBVM60 ref: 00414D57
      • __vbaGenerateBoundsError.MSVBVM60 ref: 00414D83
      • __vbaGenerateBoundsError.MSVBVM60 ref: 00414D8D
      • __vbaGenerateBoundsError.MSVBVM60 ref: 00414DB9
      • __vbaGenerateBoundsError.MSVBVM60 ref: 00414DC3
      • __vbaGenerateBoundsError.MSVBVM60 ref: 00414DEF
      • __vbaGenerateBoundsError.MSVBVM60 ref: 00414DF9
      • __vbaGenerateBoundsError.MSVBVM60 ref: 00414E25
      • __vbaGenerateBoundsError.MSVBVM60 ref: 00414E2F
      • __vbaGenerateBoundsError.MSVBVM60 ref: 00414E5B
      • __vbaGenerateBoundsError.MSVBVM60 ref: 00414E65
      • __vbaGenerateBoundsError.MSVBVM60 ref: 00414E91
      • __vbaGenerateBoundsError.MSVBVM60 ref: 00414E9B
      • __vbaGenerateBoundsError.MSVBVM60 ref: 00414EC7
      • __vbaGenerateBoundsError.MSVBVM60 ref: 00414ED1
      • __vbaGenerateBoundsError.MSVBVM60 ref: 00414EFD
      • __vbaGenerateBoundsError.MSVBVM60 ref: 00414F07
      • __vbaGenerateBoundsError.MSVBVM60 ref: 00414F33
      • __vbaGenerateBoundsError.MSVBVM60 ref: 00414F3D
      • __vbaGenerateBoundsError.MSVBVM60 ref: 00414F69
      • __vbaGenerateBoundsError.MSVBVM60 ref: 00414F73
      • __vbaGenerateBoundsError.MSVBVM60 ref: 00414F9F
      • __vbaGenerateBoundsError.MSVBVM60 ref: 00414FA9
      • __vbaGenerateBoundsError.MSVBVM60 ref: 00414FD5
      • __vbaGenerateBoundsError.MSVBVM60 ref: 00414FDF
      • __vbaGenerateBoundsError.MSVBVM60 ref: 0041500B
      • __vbaGenerateBoundsError.MSVBVM60 ref: 00415015
      • __vbaGenerateBoundsError.MSVBVM60 ref: 00415041
      • __vbaGenerateBoundsError.MSVBVM60 ref: 0041504B
      • __vbaGenerateBoundsError.MSVBVM60 ref: 00415077
      • __vbaGenerateBoundsError.MSVBVM60 ref: 00415081
      • __vbaNew2.MSVBVM60(00414150,004162D4), ref: 004150A1
      • __vbaHresultCheckObj.MSVBVM60(00000000,021C004C,0041413C,00000014), ref: 004150CC
      • __vbaHresultCheckObj.MSVBVM60(00000000,?,00414160,00000078), ref: 004150F4
      • __vbaFreeObj.MSVBVM60 ref: 004150F9
      • __vbaHresultCheckObj.MSVBVM60(00000000,00401180,0041400C,00000254), ref: 00415122
      • __vbaAryDestruct.MSVBVM60(00000000,?,0041514B), ref: 00415144
      Memory Dump Source
      • Source File: 00000000.00000002.824048535.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.824040360.0000000000400000.00000002.00020000.sdmp Download File
      • Associated: 00000000.00000002.824067937.0000000000416000.00000004.00020000.sdmp Download File
      • Associated: 00000000.00000002.824075655.0000000000417000.00000002.00020000.sdmp Download File
      Similarity
      • API ID: __vba$BoundsErrorGenerate$CheckHresult$Free$#713DestructMoveNew2Redim
      • String ID:
      • API String ID: 58225848-0
      • Opcode ID: 12e3227d6a4245a3af32bab2ccfd400967f4b750acd3c39f084afda1e9163b3e
      • Instruction ID: fc363acd393d5aa022fa2f9ab18c7f4ca54b23b91a68f0f2775528b7a9f9143f
      • Opcode Fuzzy Hash: 12e3227d6a4245a3af32bab2ccfd400967f4b750acd3c39f084afda1e9163b3e
      • Instruction Fuzzy Hash: 80024A35A0021ACBCB24DFA4C5919FAFBB5BF84314F21416AC9016B790D775ACC7CBA9
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      • __vbaHresultCheckObj.MSVBVM60(00000000,?,0041400C,00000114), ref: 00414ABD
      • __vbaHresultCheckObj.MSVBVM60(00000000,?,0041400C,00000110), ref: 00414AE6
      • #554.MSVBVM60 ref: 00414AF2
      • __vbaNew2.MSVBVM60(00414150,004162D4), ref: 00414B0A
      • __vbaHresultCheckObj.MSVBVM60(00000000,021C004C,0041413C,00000014), ref: 00414B2F
      • __vbaHresultCheckObj.MSVBVM60(00000000,?,00414160,000000C0), ref: 00414B55
      • __vbaFreeObj.MSVBVM60 ref: 00414B5A
      • __vbaNew2.MSVBVM60(00414150,004162D4), ref: 00414B72
      • __vbaHresultCheckObj.MSVBVM60(00000000,021C004C,0041413C,00000034), ref: 00414BBC
      • __vbaObjSet.MSVBVM60(?,?), ref: 00414BCD
      • __vbaFreeObj.MSVBVM60(00414BF5), ref: 00414BEE
      Memory Dump Source
      • Source File: 00000000.00000002.824048535.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.824040360.0000000000400000.00000002.00020000.sdmp Download File
      • Associated: 00000000.00000002.824067937.0000000000416000.00000004.00020000.sdmp Download File
      • Associated: 00000000.00000002.824075655.0000000000417000.00000002.00020000.sdmp Download File
      Similarity
      • API ID: __vba$CheckHresult$FreeNew2$#554
      • String ID:
      • API String ID: 420915087-0
      • Opcode ID: 52d278714c7fb6cf720ae38533a1197d1ce178b9656d84bca0fb7beab39a632c
      • Instruction ID: c6a47f743c172568fe8464088fbbb3d69f298df89f334b5019e92ca07b500883
      • Opcode Fuzzy Hash: 52d278714c7fb6cf720ae38533a1197d1ce178b9656d84bca0fb7beab39a632c
      • Instruction Fuzzy Hash: 0241B671941214ABDB04EF94DD89FDABBB8FF58704F10446AF145B7290D374AD84CB68
      Uniqueness

      Uniqueness Score: -1.00%

      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.824313775.0000000002150000.00000040.00000001.sdmp, Offset: 02150000, based on PE: false
      Yara matches
      Similarity
      • API ID:
      • String ID: 5(A$87N$Y]y$]~hZ$-N;$.I$Fk$Mv$jz
      • API String ID: 0-3442785666
      • Opcode ID: 2ba47eff538e45251961c01e6075344a970d271ccd84b8dab052e6548b983725
      • Instruction ID: b41474f248e2c8204202d859055b9c8ba75d9002e5778a8e567e40bdd63f7f84
      • Opcode Fuzzy Hash: 2ba47eff538e45251961c01e6075344a970d271ccd84b8dab052e6548b983725
      • Instruction Fuzzy Hash: E1318975A40669EFCF28CF08D9917EA37B1AF19760F964069EC49AB301C330AE45CB80
      Uniqueness

      Uniqueness Score: -1.00%